Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    63s
  • max time network
    1468s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    24-07-2021 20:12

General

  • Target

    8 (11).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 17 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 27 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 18 IoCs
  • Modifies registry class 16 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:876
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {B725CF5D-709B-449D-8A23-8AFE399742B6} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
          3⤵
            PID:3060
            • C:\Users\Admin\AppData\Local\79c5aacf-f3f0-4b6b-9976-9b1dad339f4d\C449.exe
              C:\Users\Admin\AppData\Local\79c5aacf-f3f0-4b6b-9976-9b1dad339f4d\C449.exe --Task
              4⤵
                PID:928
                • C:\Users\Admin\AppData\Local\79c5aacf-f3f0-4b6b-9976-9b1dad339f4d\C449.exe
                  C:\Users\Admin\AppData\Local\79c5aacf-f3f0-4b6b-9976-9b1dad339f4d\C449.exe --Task
                  5⤵
                    PID:2060
                • C:\Users\Admin\AppData\Roaming\ehhhujf
                  C:\Users\Admin\AppData\Roaming\ehhhujf
                  4⤵
                    PID:340
                  • C:\Users\Admin\AppData\Local\79c5aacf-f3f0-4b6b-9976-9b1dad339f4d\C449.exe
                    C:\Users\Admin\AppData\Local\79c5aacf-f3f0-4b6b-9976-9b1dad339f4d\C449.exe --Task
                    4⤵
                      PID:2612
                      • C:\Users\Admin\AppData\Local\79c5aacf-f3f0-4b6b-9976-9b1dad339f4d\C449.exe
                        C:\Users\Admin\AppData\Local\79c5aacf-f3f0-4b6b-9976-9b1dad339f4d\C449.exe --Task
                        5⤵
                          PID:2752
                      • C:\Users\Admin\AppData\Local\79c5aacf-f3f0-4b6b-9976-9b1dad339f4d\C449.exe
                        C:\Users\Admin\AppData\Local\79c5aacf-f3f0-4b6b-9976-9b1dad339f4d\C449.exe --Task
                        4⤵
                          PID:1952
                          • C:\Users\Admin\AppData\Local\79c5aacf-f3f0-4b6b-9976-9b1dad339f4d\C449.exe
                            C:\Users\Admin\AppData\Local\79c5aacf-f3f0-4b6b-9976-9b1dad339f4d\C449.exe --Task
                            5⤵
                              PID:2384
                          • C:\Users\Admin\AppData\Roaming\ehhhujf
                            C:\Users\Admin\AppData\Roaming\ehhhujf
                            4⤵
                              PID:3004
                            • C:\Users\Admin\AppData\Local\79c5aacf-f3f0-4b6b-9976-9b1dad339f4d\C449.exe
                              C:\Users\Admin\AppData\Local\79c5aacf-f3f0-4b6b-9976-9b1dad339f4d\C449.exe --Task
                              4⤵
                                PID:1768
                                • C:\Users\Admin\AppData\Local\79c5aacf-f3f0-4b6b-9976-9b1dad339f4d\C449.exe
                                  C:\Users\Admin\AppData\Local\79c5aacf-f3f0-4b6b-9976-9b1dad339f4d\C449.exe --Task
                                  5⤵
                                    PID:968
                                • C:\Users\Admin\AppData\Local\79c5aacf-f3f0-4b6b-9976-9b1dad339f4d\C449.exe
                                  C:\Users\Admin\AppData\Local\79c5aacf-f3f0-4b6b-9976-9b1dad339f4d\C449.exe --Task
                                  4⤵
                                    PID:616
                                  • C:\Users\Admin\AppData\Roaming\ehhhujf
                                    C:\Users\Admin\AppData\Roaming\ehhhujf
                                    4⤵
                                      PID:896
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                  2⤵
                                  • Drops file in System32 directory
                                  • Checks processor information in registry
                                  • Modifies data under HKEY_USERS
                                  • Modifies registry class
                                  PID:1704
                              • C:\Users\Admin\AppData\Local\Temp\8 (11).exe
                                "C:\Users\Admin\AppData\Local\Temp\8 (11).exe"
                                1⤵
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:1908
                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of WriteProcessMemory
                                  PID:816
                                  • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\setup_install.exe
                                    "C:\Users\Admin\AppData\Local\Temp\7zS033735C4\setup_install.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of WriteProcessMemory
                                    PID:1640
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_1.exe
                                      4⤵
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:836
                                      • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_1.exe
                                        sonia_1.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:1824
                                        • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_1.exe
                                          "C:\Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_1.exe" -a
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:1600
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_2.exe
                                      4⤵
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:868
                                      • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_2.exe
                                        sonia_2.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks SCSI registry key(s)
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: MapViewOfSection
                                        PID:1844
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_3.exe
                                      4⤵
                                      • Loads dropped DLL
                                      PID:572
                                      • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_3.exe
                                        sonia_3.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Modifies system certificate store
                                        PID:396
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 396 -s 948
                                          6⤵
                                          • Loads dropped DLL
                                          • Program crash
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1904
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_4.exe
                                      4⤵
                                        PID:1196
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_5.exe
                                        4⤵
                                        • Loads dropped DLL
                                        PID:1536
                                        • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_5.exe
                                          sonia_5.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:828
                                          • C:\Users\Admin\Documents\kCrnRjeGZToarhCS3VgReYiV.exe
                                            "C:\Users\Admin\Documents\kCrnRjeGZToarhCS3VgReYiV.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:2096
                                          • C:\Users\Admin\Documents\JUCKoZLJEReYSYfCrj_KpAVl.exe
                                            "C:\Users\Admin\Documents\JUCKoZLJEReYSYfCrj_KpAVl.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:2180
                                          • C:\Users\Admin\Documents\Z6XT4ywR_ufBoS4tlnT3LAgs.exe
                                            "C:\Users\Admin\Documents\Z6XT4ywR_ufBoS4tlnT3LAgs.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:2164
                                            • C:\Users\Admin\Documents\Z6XT4ywR_ufBoS4tlnT3LAgs.exe
                                              C:\Users\Admin\Documents\Z6XT4ywR_ufBoS4tlnT3LAgs.exe
                                              7⤵
                                                PID:2052
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im Z6XT4ywR_ufBoS4tlnT3LAgs.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\Z6XT4ywR_ufBoS4tlnT3LAgs.exe" & del C:\ProgramData\*.dll & exit
                                                  8⤵
                                                    PID:1540
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /im Z6XT4ywR_ufBoS4tlnT3LAgs.exe /f
                                                      9⤵
                                                      • Kills process with taskkill
                                                      PID:3016
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout /t 6
                                                      9⤵
                                                      • Delays execution with timeout.exe
                                                      PID:1360
                                              • C:\Users\Admin\Documents\TglPtTaECBpXXNExzq98G9KV.exe
                                                "C:\Users\Admin\Documents\TglPtTaECBpXXNExzq98G9KV.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:2156
                                                • C:\Users\Admin\Documents\TglPtTaECBpXXNExzq98G9KV.exe
                                                  "C:\Users\Admin\Documents\TglPtTaECBpXXNExzq98G9KV.exe"
                                                  7⤵
                                                    PID:2508
                                                • C:\Users\Admin\Documents\0J9hMKN7zzpMoDYPpGjlLOGc.exe
                                                  "C:\Users\Admin\Documents\0J9hMKN7zzpMoDYPpGjlLOGc.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:2144
                                                  • C:\Users\Admin\Documents\0J9hMKN7zzpMoDYPpGjlLOGc.exe
                                                    C:\Users\Admin\Documents\0J9hMKN7zzpMoDYPpGjlLOGc.exe
                                                    7⤵
                                                    • Loads dropped DLL
                                                    • Modifies system certificate store
                                                    PID:828
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im 0J9hMKN7zzpMoDYPpGjlLOGc.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\0J9hMKN7zzpMoDYPpGjlLOGc.exe" & del C:\ProgramData\*.dll & exit
                                                      8⤵
                                                        PID:1952
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /im 0J9hMKN7zzpMoDYPpGjlLOGc.exe /f
                                                          9⤵
                                                          • Kills process with taskkill
                                                          PID:2216
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /t 6
                                                          9⤵
                                                          • Delays execution with timeout.exe
                                                          PID:2916
                                                    • C:\Users\Admin\Documents\0J9hMKN7zzpMoDYPpGjlLOGc.exe
                                                      C:\Users\Admin\Documents\0J9hMKN7zzpMoDYPpGjlLOGc.exe
                                                      7⤵
                                                        PID:3024
                                                    • C:\Users\Admin\Documents\R05KZmK4Ukp4696jjl4mmAIi.exe
                                                      "C:\Users\Admin\Documents\R05KZmK4Ukp4696jjl4mmAIi.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2132
                                                    • C:\Users\Admin\Documents\eCb10mFW3cU410eA87p2HaHO.exe
                                                      "C:\Users\Admin\Documents\eCb10mFW3cU410eA87p2HaHO.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:2116
                                                      • C:\Users\Admin\Documents\eCb10mFW3cU410eA87p2HaHO.exe
                                                        C:\Users\Admin\Documents\eCb10mFW3cU410eA87p2HaHO.exe
                                                        7⤵
                                                          PID:1700
                                                      • C:\Users\Admin\Documents\4haH4AJ18Q7z_UsuN0lcFEes.exe
                                                        "C:\Users\Admin\Documents\4haH4AJ18Q7z_UsuN0lcFEes.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:2108
                                                        • C:\Users\Admin\Documents\4haH4AJ18Q7z_UsuN0lcFEes.exe
                                                          C:\Users\Admin\Documents\4haH4AJ18Q7z_UsuN0lcFEes.exe
                                                          7⤵
                                                            PID:1556
                                                        • C:\Users\Admin\Documents\PDjCamjS4G80mBnsmC1GryZ3.exe
                                                          "C:\Users\Admin\Documents\PDjCamjS4G80mBnsmC1GryZ3.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:2220
                                                        • C:\Users\Admin\Documents\zAKsbvYT0_KqmTNFmkAYLqm6.exe
                                                          "C:\Users\Admin\Documents\zAKsbvYT0_KqmTNFmkAYLqm6.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:2228
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                              PID:2124
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                                PID:904
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                  PID:3056
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                    PID:2176
                                                                • C:\Users\Admin\Documents\MeGV8X_6g8CL1Vbwop0RjAM9.exe
                                                                  "C:\Users\Admin\Documents\MeGV8X_6g8CL1Vbwop0RjAM9.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:2536
                                                                  • C:\Users\Admin\Documents\MeGV8X_6g8CL1Vbwop0RjAM9.exe
                                                                    C:\Users\Admin\Documents\MeGV8X_6g8CL1Vbwop0RjAM9.exe
                                                                    7⤵
                                                                      PID:2604
                                                                  • C:\Users\Admin\Documents\mGWuVQfBxMY3u5gUS_9vCpyI.exe
                                                                    "C:\Users\Admin\Documents\mGWuVQfBxMY3u5gUS_9vCpyI.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:2660
                                                                    • C:\Users\Admin\Documents\mGWuVQfBxMY3u5gUS_9vCpyI.exe
                                                                      C:\Users\Admin\Documents\mGWuVQfBxMY3u5gUS_9vCpyI.exe
                                                                      7⤵
                                                                        PID:1220
                                                                    • C:\Users\Admin\Documents\5GZHYE8l0ugyJL_Af0UTPp8p.exe
                                                                      "C:\Users\Admin\Documents\5GZHYE8l0ugyJL_Af0UTPp8p.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Checks whether UAC is enabled
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:2720
                                                                    • C:\Users\Admin\Documents\WydmUT6PYNVykwkmoVxstqFb.exe
                                                                      "C:\Users\Admin\Documents\WydmUT6PYNVykwkmoVxstqFb.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:2708
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "WydmUT6PYNVykwkmoVxstqFb.exe" /f & erase "C:\Users\Admin\Documents\WydmUT6PYNVykwkmoVxstqFb.exe" & exit
                                                                        7⤵
                                                                          PID:2368
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /im "WydmUT6PYNVykwkmoVxstqFb.exe" /f
                                                                            8⤵
                                                                            • Kills process with taskkill
                                                                            PID:2788
                                                                      • C:\Users\Admin\Documents\FcLpIwY5imZms6RXpcirEwVn.exe
                                                                        "C:\Users\Admin\Documents\FcLpIwY5imZms6RXpcirEwVn.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:2696
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im FcLpIwY5imZms6RXpcirEwVn.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\FcLpIwY5imZms6RXpcirEwVn.exe" & del C:\ProgramData\*.dll & exit
                                                                          7⤵
                                                                            PID:344
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /im FcLpIwY5imZms6RXpcirEwVn.exe /f
                                                                              8⤵
                                                                              • Kills process with taskkill
                                                                              PID:2292
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /t 6
                                                                              8⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:1392
                                                                        • C:\Users\Admin\Documents\bNCkferSeanhoGu7E0rfNQae.exe
                                                                          "C:\Users\Admin\Documents\bNCkferSeanhoGu7E0rfNQae.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:2684
                                                                          • C:\Users\Admin\Documents\bNCkferSeanhoGu7E0rfNQae.exe
                                                                            "C:\Users\Admin\Documents\bNCkferSeanhoGu7E0rfNQae.exe" -a
                                                                            7⤵
                                                                              PID:2960
                                                                          • C:\Users\Admin\Documents\fU3uKofxmrq8DqgoAS3QkHBZ.exe
                                                                            "C:\Users\Admin\Documents\fU3uKofxmrq8DqgoAS3QkHBZ.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:2652
                                                                            • C:\Users\Admin\Documents\fU3uKofxmrq8DqgoAS3QkHBZ.exe
                                                                              "C:\Users\Admin\Documents\fU3uKofxmrq8DqgoAS3QkHBZ.exe"
                                                                              7⤵
                                                                                PID:3028
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                          4⤵
                                                                            PID:1212
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1640 -s 412
                                                                            4⤵
                                                                            • Loads dropped DLL
                                                                            • Program crash
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:296
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                            4⤵
                                                                            • Loads dropped DLL
                                                                            PID:1684
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_6.exe
                                                                      sonia_6.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Adds Run key to start application
                                                                      PID:1580
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:1668
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:2548
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        2⤵
                                                                          PID:2992
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          2⤵
                                                                            PID:2540
                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          PID:1252
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                            2⤵
                                                                            • Loads dropped DLL
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1908
                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          PID:2172
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                            2⤵
                                                                              PID:2200
                                                                          • C:\Users\Admin\AppData\Local\Temp\C449.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\C449.exe
                                                                            1⤵
                                                                              PID:2608
                                                                              • C:\Users\Admin\AppData\Local\Temp\C449.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\C449.exe
                                                                                2⤵
                                                                                  PID:832
                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                    icacls "C:\Users\Admin\AppData\Local\79c5aacf-f3f0-4b6b-9976-9b1dad339f4d" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                    3⤵
                                                                                    • Modifies file permissions
                                                                                    PID:2852
                                                                                  • C:\Users\Admin\AppData\Local\Temp\C449.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\C449.exe" --Admin IsNotAutoStart IsNotTask
                                                                                    3⤵
                                                                                      PID:1312
                                                                                      • C:\Users\Admin\AppData\Local\Temp\C449.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\C449.exe" --Admin IsNotAutoStart IsNotTask
                                                                                        4⤵
                                                                                          PID:2912
                                                                                  • C:\Users\Admin\AppData\Local\Temp\E928.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\E928.exe
                                                                                    1⤵
                                                                                      PID:2668

                                                                                    Network

                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                    Persistence

                                                                                    Modify Existing Service

                                                                                    1
                                                                                    T1031

                                                                                    Registry Run Keys / Startup Folder

                                                                                    1
                                                                                    T1060

                                                                                    Defense Evasion

                                                                                    Modify Registry

                                                                                    3
                                                                                    T1112

                                                                                    Disabling Security Tools

                                                                                    1
                                                                                    T1089

                                                                                    File Permissions Modification

                                                                                    1
                                                                                    T1222

                                                                                    Install Root Certificate

                                                                                    1
                                                                                    T1130

                                                                                    Discovery

                                                                                    System Information Discovery

                                                                                    4
                                                                                    T1082

                                                                                    Query Registry

                                                                                    2
                                                                                    T1012

                                                                                    Peripheral Device Discovery

                                                                                    1
                                                                                    T1120

                                                                                    Command and Control

                                                                                    Web Service

                                                                                    1
                                                                                    T1102

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\libcurl.dll
                                                                                      MD5

                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                      SHA1

                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                      SHA256

                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                      SHA512

                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\libcurlpp.dll
                                                                                      MD5

                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                      SHA1

                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                      SHA256

                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                      SHA512

                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\libgcc_s_dw2-1.dll
                                                                                      MD5

                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                      SHA1

                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                      SHA256

                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                      SHA512

                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\libstdc++-6.dll
                                                                                      MD5

                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                      SHA1

                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                      SHA256

                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                      SHA512

                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\libwinpthread-1.dll
                                                                                      MD5

                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                      SHA1

                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                      SHA256

                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                      SHA512

                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\setup_install.exe
                                                                                      MD5

                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                      SHA1

                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                      SHA256

                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                      SHA512

                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\setup_install.exe
                                                                                      MD5

                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                      SHA1

                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                      SHA256

                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                      SHA512

                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_1.exe
                                                                                      MD5

                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                      SHA1

                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                      SHA256

                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                      SHA512

                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_1.exe
                                                                                      MD5

                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                      SHA1

                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                      SHA256

                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                      SHA512

                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_1.txt
                                                                                      MD5

                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                      SHA1

                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                      SHA256

                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                      SHA512

                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_2.exe
                                                                                      MD5

                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                      SHA1

                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                      SHA256

                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                      SHA512

                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_2.txt
                                                                                      MD5

                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                      SHA1

                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                      SHA256

                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                      SHA512

                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_3.exe
                                                                                      MD5

                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                      SHA1

                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                      SHA256

                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                      SHA512

                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_3.txt
                                                                                      MD5

                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                      SHA1

                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                      SHA256

                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                      SHA512

                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_4.txt
                                                                                      MD5

                                                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                                                      SHA1

                                                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                      SHA256

                                                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                      SHA512

                                                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_5.exe
                                                                                      MD5

                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                      SHA1

                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                      SHA256

                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                      SHA512

                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_5.txt
                                                                                      MD5

                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                      SHA1

                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                      SHA256

                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                      SHA512

                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_6.exe
                                                                                      MD5

                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                      SHA1

                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                      SHA256

                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                      SHA512

                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_6.txt
                                                                                      MD5

                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                      SHA1

                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                      SHA256

                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                      SHA512

                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                      MD5

                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                      SHA1

                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                      SHA256

                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                      SHA512

                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                      MD5

                                                                                      74231678f536a19b3016840f56b845c7

                                                                                      SHA1

                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                      SHA256

                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                      SHA512

                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                      MD5

                                                                                      74231678f536a19b3016840f56b845c7

                                                                                      SHA1

                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                      SHA256

                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                      SHA512

                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\libcurl.dll
                                                                                      MD5

                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                      SHA1

                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                      SHA256

                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                      SHA512

                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\libcurlpp.dll
                                                                                      MD5

                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                      SHA1

                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                      SHA256

                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                      SHA512

                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\libgcc_s_dw2-1.dll
                                                                                      MD5

                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                      SHA1

                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                      SHA256

                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                      SHA512

                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\libstdc++-6.dll
                                                                                      MD5

                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                      SHA1

                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                      SHA256

                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                      SHA512

                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\libwinpthread-1.dll
                                                                                      MD5

                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                      SHA1

                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                      SHA256

                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                      SHA512

                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\setup_install.exe
                                                                                      MD5

                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                      SHA1

                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                      SHA256

                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                      SHA512

                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\setup_install.exe
                                                                                      MD5

                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                      SHA1

                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                      SHA256

                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                      SHA512

                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\setup_install.exe
                                                                                      MD5

                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                      SHA1

                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                      SHA256

                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                      SHA512

                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\setup_install.exe
                                                                                      MD5

                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                      SHA1

                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                      SHA256

                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                      SHA512

                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\setup_install.exe
                                                                                      MD5

                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                      SHA1

                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                      SHA256

                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                      SHA512

                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\setup_install.exe
                                                                                      MD5

                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                      SHA1

                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                      SHA256

                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                      SHA512

                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\setup_install.exe
                                                                                      MD5

                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                      SHA1

                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                      SHA256

                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                      SHA512

                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\setup_install.exe
                                                                                      MD5

                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                      SHA1

                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                      SHA256

                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                      SHA512

                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\setup_install.exe
                                                                                      MD5

                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                      SHA1

                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                      SHA256

                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                      SHA512

                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_1.exe
                                                                                      MD5

                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                      SHA1

                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                      SHA256

                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                      SHA512

                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_1.exe
                                                                                      MD5

                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                      SHA1

                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                      SHA256

                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                      SHA512

                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_1.exe
                                                                                      MD5

                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                      SHA1

                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                      SHA256

                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                      SHA512

                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_1.exe
                                                                                      MD5

                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                      SHA1

                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                      SHA256

                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                      SHA512

                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_1.exe
                                                                                      MD5

                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                      SHA1

                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                      SHA256

                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                      SHA512

                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_1.exe
                                                                                      MD5

                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                      SHA1

                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                      SHA256

                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                      SHA512

                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_1.exe
                                                                                      MD5

                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                      SHA1

                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                      SHA256

                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                      SHA512

                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_2.exe
                                                                                      MD5

                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                      SHA1

                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                      SHA256

                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                      SHA512

                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_2.exe
                                                                                      MD5

                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                      SHA1

                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                      SHA256

                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                      SHA512

                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_2.exe
                                                                                      MD5

                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                      SHA1

                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                      SHA256

                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                      SHA512

                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_2.exe
                                                                                      MD5

                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                      SHA1

                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                      SHA256

                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                      SHA512

                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_3.exe
                                                                                      MD5

                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                      SHA1

                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                      SHA256

                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                      SHA512

                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_3.exe
                                                                                      MD5

                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                      SHA1

                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                      SHA256

                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                      SHA512

                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_3.exe
                                                                                      MD5

                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                      SHA1

                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                      SHA256

                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                      SHA512

                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_3.exe
                                                                                      MD5

                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                      SHA1

                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                      SHA256

                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                      SHA512

                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_5.exe
                                                                                      MD5

                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                      SHA1

                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                      SHA256

                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                      SHA512

                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_5.exe
                                                                                      MD5

                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                      SHA1

                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                      SHA256

                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                      SHA512

                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_5.exe
                                                                                      MD5

                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                      SHA1

                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                      SHA256

                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                      SHA512

                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_6.exe
                                                                                      MD5

                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                      SHA1

                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                      SHA256

                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                      SHA512

                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_6.exe
                                                                                      MD5

                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                      SHA1

                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                      SHA256

                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                      SHA512

                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                    • \Users\Admin\AppData\Local\Temp\7zS033735C4\sonia_6.exe
                                                                                      MD5

                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                      SHA1

                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                      SHA256

                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                      SHA512

                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                    • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                      MD5

                                                                                      d124f55b9393c976963407dff51ffa79

                                                                                      SHA1

                                                                                      2c7bbedd79791bfb866898c85b504186db610b5d

                                                                                      SHA256

                                                                                      ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                                      SHA512

                                                                                      278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                                    • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                      MD5

                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                      SHA1

                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                      SHA256

                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                      SHA512

                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                    • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                      MD5

                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                      SHA1

                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                      SHA256

                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                      SHA512

                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                    • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                      MD5

                                                                                      74231678f536a19b3016840f56b845c7

                                                                                      SHA1

                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                      SHA256

                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                      SHA512

                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                    • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                      MD5

                                                                                      74231678f536a19b3016840f56b845c7

                                                                                      SHA1

                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                      SHA256

                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                      SHA512

                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                    • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                      MD5

                                                                                      74231678f536a19b3016840f56b845c7

                                                                                      SHA1

                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                      SHA256

                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                      SHA512

                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                    • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                      MD5

                                                                                      74231678f536a19b3016840f56b845c7

                                                                                      SHA1

                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                      SHA256

                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                      SHA512

                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                    • memory/296-161-0x0000000000000000-mapping.dmp
                                                                                    • memory/296-181-0x00000000003C0000-0x00000000003C1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/344-263-0x0000000000000000-mapping.dmp
                                                                                    • memory/396-119-0x0000000000000000-mapping.dmp
                                                                                    • memory/396-160-0x0000000000240000-0x00000000002DD000-memory.dmp
                                                                                      Filesize

                                                                                      628KB

                                                                                    • memory/396-167-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                      Filesize

                                                                                      4.9MB

                                                                                    • memory/572-103-0x0000000000000000-mapping.dmp
                                                                                    • memory/816-62-0x0000000000000000-mapping.dmp
                                                                                    • memory/828-280-0x000000000046B76D-mapping.dmp
                                                                                    • memory/828-141-0x0000000000000000-mapping.dmp
                                                                                    • memory/832-309-0x0000000000424141-mapping.dmp
                                                                                    • memory/836-99-0x0000000000000000-mapping.dmp
                                                                                    • memory/868-101-0x0000000000000000-mapping.dmp
                                                                                    • memory/876-179-0x00000000030D0000-0x0000000003141000-memory.dmp
                                                                                      Filesize

                                                                                      452KB

                                                                                    • memory/876-178-0x00000000008B0000-0x00000000008FC000-memory.dmp
                                                                                      Filesize

                                                                                      304KB

                                                                                    • memory/904-274-0x0000000000000000-mapping.dmp
                                                                                    • memory/1196-104-0x0000000000000000-mapping.dmp
                                                                                    • memory/1212-122-0x0000000000000000-mapping.dmp
                                                                                    • memory/1288-186-0x0000000002D20000-0x0000000002D35000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/1360-304-0x0000000000000000-mapping.dmp
                                                                                    • memory/1392-268-0x0000000000000000-mapping.dmp
                                                                                    • memory/1536-106-0x0000000000000000-mapping.dmp
                                                                                    • memory/1540-295-0x0000000000000000-mapping.dmp
                                                                                    • memory/1556-281-0x0000000000417DE2-mapping.dmp
                                                                                    • memory/1580-146-0x0000000000000000-mapping.dmp
                                                                                    • memory/1600-155-0x0000000000000000-mapping.dmp
                                                                                    • memory/1640-72-0x0000000000000000-mapping.dmp
                                                                                    • memory/1640-91-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                      Filesize

                                                                                      152KB

                                                                                    • memory/1640-139-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                      Filesize

                                                                                      152KB

                                                                                    • memory/1640-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                      Filesize

                                                                                      572KB

                                                                                    • memory/1640-111-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/1640-130-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/1640-120-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/1640-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/1640-138-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/1640-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                      Filesize

                                                                                      572KB

                                                                                    • memory/1640-105-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/1640-142-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/1640-92-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/1668-182-0x0000000000000000-mapping.dmp
                                                                                    • memory/1684-114-0x0000000000000000-mapping.dmp
                                                                                    • memory/1704-180-0x0000000000250000-0x00000000002C1000-memory.dmp
                                                                                      Filesize

                                                                                      452KB

                                                                                    • memory/1704-175-0x00000000FF42246C-mapping.dmp
                                                                                    • memory/1824-113-0x0000000000000000-mapping.dmp
                                                                                    • memory/1844-116-0x0000000000000000-mapping.dmp
                                                                                    • memory/1844-169-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                      Filesize

                                                                                      4.6MB

                                                                                    • memory/1844-168-0x00000000002C0000-0x00000000002C9000-memory.dmp
                                                                                      Filesize

                                                                                      36KB

                                                                                    • memory/1904-184-0x0000000000000000-mapping.dmp
                                                                                    • memory/1904-187-0x00000000004F0000-0x00000000004F1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1908-177-0x00000000002C0000-0x000000000031D000-memory.dmp
                                                                                      Filesize

                                                                                      372KB

                                                                                    • memory/1908-176-0x0000000001F70000-0x0000000002071000-memory.dmp
                                                                                      Filesize

                                                                                      1.0MB

                                                                                    • memory/1908-60-0x0000000074FB1000-0x0000000074FB3000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/1908-171-0x0000000000000000-mapping.dmp
                                                                                    • memory/1952-294-0x0000000000000000-mapping.dmp
                                                                                    • memory/2052-273-0x000000000046B76D-mapping.dmp
                                                                                    • memory/2096-188-0x0000000000000000-mapping.dmp
                                                                                    • memory/2108-190-0x0000000000000000-mapping.dmp
                                                                                    • memory/2108-221-0x0000000000B50000-0x0000000000B51000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2116-189-0x0000000000000000-mapping.dmp
                                                                                    • memory/2124-246-0x0000000000000000-mapping.dmp
                                                                                    • memory/2132-211-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2132-209-0x00000000002D0000-0x00000000002F3000-memory.dmp
                                                                                      Filesize

                                                                                      140KB

                                                                                    • memory/2132-210-0x000000001AE70000-0x000000001AE72000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/2132-191-0x0000000000000000-mapping.dmp
                                                                                    • memory/2132-203-0x0000000000A10000-0x0000000000A11000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2132-205-0x00000000002C0000-0x00000000002C1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2144-217-0x0000000000B00000-0x0000000000B01000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2144-192-0x0000000000000000-mapping.dmp
                                                                                    • memory/2156-193-0x0000000000000000-mapping.dmp
                                                                                    • memory/2164-216-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2164-194-0x0000000000000000-mapping.dmp
                                                                                    • memory/2176-289-0x0000000000000000-mapping.dmp
                                                                                    • memory/2180-195-0x0000000000000000-mapping.dmp
                                                                                    • memory/2200-249-0x0000000000000000-mapping.dmp
                                                                                    • memory/2216-297-0x0000000000000000-mapping.dmp
                                                                                    • memory/2220-200-0x0000000000000000-mapping.dmp
                                                                                    • memory/2228-220-0x000007FEFB741000-0x000007FEFB743000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/2228-199-0x0000000000000000-mapping.dmp
                                                                                    • memory/2292-265-0x0000000000000000-mapping.dmp
                                                                                    • memory/2368-253-0x0000000000000000-mapping.dmp
                                                                                    • memory/2508-212-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                      Filesize

                                                                                      36KB

                                                                                    • memory/2536-213-0x0000000000000000-mapping.dmp
                                                                                    • memory/2536-250-0x00000000013B0000-0x00000000013B1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2548-214-0x0000000000000000-mapping.dmp
                                                                                    • memory/2604-258-0x0000000000418836-mapping.dmp
                                                                                    • memory/2608-306-0x0000000000000000-mapping.dmp
                                                                                    • memory/2652-222-0x0000000000000000-mapping.dmp
                                                                                    • memory/2660-223-0x0000000000000000-mapping.dmp
                                                                                    • memory/2660-238-0x0000000001080000-0x0000000001081000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2668-307-0x0000000000000000-mapping.dmp
                                                                                    • memory/2684-224-0x0000000000000000-mapping.dmp
                                                                                    • memory/2696-225-0x0000000000000000-mapping.dmp
                                                                                    • memory/2708-226-0x0000000000000000-mapping.dmp
                                                                                    • memory/2720-242-0x0000000000C50000-0x0000000000C51000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2720-227-0x0000000000000000-mapping.dmp
                                                                                    • memory/2788-255-0x0000000000000000-mapping.dmp
                                                                                    • memory/2852-313-0x0000000000000000-mapping.dmp
                                                                                    • memory/2916-302-0x0000000000000000-mapping.dmp
                                                                                    • memory/2960-239-0x0000000000000000-mapping.dmp
                                                                                    • memory/3016-299-0x0000000000000000-mapping.dmp
                                                                                    • memory/3028-245-0x0000000000401480-mapping.dmp
                                                                                    • memory/3028-244-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                      Filesize

                                                                                      312KB

                                                                                    • memory/3056-286-0x0000000000000000-mapping.dmp