Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    692s
  • max time network
    1854s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    06-08-2021 23:43

General

  • Target

    8 (13).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    files.000webhost.com
  • Port:
    21
  • Username:
    hhh6786
  • Password:
    Sutana666

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

installs

C2

178.32.202.118:43127

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Detected phishing page
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 17 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 12 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 22 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 23 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 7 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 5 IoCs
  • Kills process with taskkill 9 IoCs
  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 22 IoCs
  • Modifies system certificate store 2 TTPs 24 IoCs
  • NTFS ADS 1 IoCs
  • Script User-Agent 9 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 5 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:880
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {8C7340C2-0F94-4E87-B492-3497E1DBE923} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
      2⤵
        PID:2316
        • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
          C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
          3⤵
          • Executes dropped EXE
          • Checks BIOS information in registry
          • Checks whether UAC is enabled
          • Drops file in System32 directory
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          PID:2524
        • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
          C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
          3⤵
            PID:2208
          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
            3⤵
            • Executes dropped EXE
            • Checks BIOS information in registry
            • Checks whether UAC is enabled
            • Drops file in System32 directory
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            PID:1844
          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
            3⤵
            • Checks BIOS information in registry
            • Checks whether UAC is enabled
            • Drops file in System32 directory
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            PID:2236
          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
            3⤵
            • Checks BIOS information in registry
            • Checks whether UAC is enabled
            • Drops file in System32 directory
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            PID:2572
          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
            3⤵
            • Checks BIOS information in registry
            • Checks whether UAC is enabled
            • Drops file in System32 directory
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            PID:3036
          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
            3⤵
            • Checks BIOS information in registry
            • Checks whether UAC is enabled
            • Drops file in System32 directory
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            PID:992
          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
            3⤵
            • Checks BIOS information in registry
            • Checks whether UAC is enabled
            • Drops file in System32 directory
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            PID:4008
          • C:\Users\Admin\AppData\Roaming\tuavjsw
            C:\Users\Admin\AppData\Roaming\tuavjsw
            3⤵
              PID:3344
            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
              3⤵
              • Checks BIOS information in registry
              • Checks whether UAC is enabled
              • Drops file in System32 directory
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              PID:3484
            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
              3⤵
              • Checks BIOS information in registry
              • Checks whether UAC is enabled
              • Drops file in System32 directory
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              PID:3504
            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
              3⤵
                PID:2972
                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                  4⤵
                    PID:2740
                • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                  C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                  3⤵
                    PID:2480
                  • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                    C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                    3⤵
                      PID:2788
                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                      3⤵
                        PID:2820
                      • C:\Users\Admin\AppData\Local\dca0dc12-dec8-40ae-ba8b-1e0f197c4bcc\4431.exe
                        C:\Users\Admin\AppData\Local\dca0dc12-dec8-40ae-ba8b-1e0f197c4bcc\4431.exe --Task
                        3⤵
                          PID:1928
                          • C:\Users\Admin\AppData\Local\dca0dc12-dec8-40ae-ba8b-1e0f197c4bcc\4431.exe
                            C:\Users\Admin\AppData\Local\dca0dc12-dec8-40ae-ba8b-1e0f197c4bcc\4431.exe --Task
                            4⤵
                              PID:4124
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            3⤵
                              PID:3884
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                              3⤵
                                PID:4368
                                • C:\Windows\SysWOW64\schtasks.exe
                                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                  4⤵
                                  • Creates scheduled task(s)
                                  PID:4768
                              • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                3⤵
                                  PID:4844
                                • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                  C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                  3⤵
                                    PID:6032
                                  • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                    C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                    3⤵
                                      PID:6096
                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                      3⤵
                                        PID:5244
                                      • C:\Users\Admin\AppData\Local\dca0dc12-dec8-40ae-ba8b-1e0f197c4bcc\4431.exe
                                        C:\Users\Admin\AppData\Local\dca0dc12-dec8-40ae-ba8b-1e0f197c4bcc\4431.exe --Task
                                        3⤵
                                          PID:3620
                                          • C:\Users\Admin\AppData\Local\dca0dc12-dec8-40ae-ba8b-1e0f197c4bcc\4431.exe
                                            C:\Users\Admin\AppData\Local\dca0dc12-dec8-40ae-ba8b-1e0f197c4bcc\4431.exe --Task
                                            4⤵
                                              PID:8356
                                          • C:\Users\Admin\AppData\Roaming\tuavjsw
                                            C:\Users\Admin\AppData\Roaming\tuavjsw
                                            3⤵
                                              PID:3576
                                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                              3⤵
                                                PID:1244
                                              • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                3⤵
                                                  PID:8448
                                                • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                  C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                  3⤵
                                                    PID:10724
                                                  • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                    C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                    3⤵
                                                      PID:11072
                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                      3⤵
                                                        PID:10780
                                                      • C:\Users\Admin\AppData\Local\dca0dc12-dec8-40ae-ba8b-1e0f197c4bcc\4431.exe
                                                        C:\Users\Admin\AppData\Local\dca0dc12-dec8-40ae-ba8b-1e0f197c4bcc\4431.exe --Task
                                                        3⤵
                                                          PID:3660
                                                          • C:\Users\Admin\AppData\Local\dca0dc12-dec8-40ae-ba8b-1e0f197c4bcc\4431.exe
                                                            C:\Users\Admin\AppData\Local\dca0dc12-dec8-40ae-ba8b-1e0f197c4bcc\4431.exe --Task
                                                            4⤵
                                                              PID:10868
                                                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                            3⤵
                                                              PID:10760
                                                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                              3⤵
                                                                PID:2832
                                                              • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                3⤵
                                                                  PID:2484
                                                                • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                  C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                  3⤵
                                                                    PID:1048
                                                                  • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                    C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                    3⤵
                                                                      PID:4120
                                                                    • C:\Users\Admin\AppData\Local\dca0dc12-dec8-40ae-ba8b-1e0f197c4bcc\4431.exe
                                                                      C:\Users\Admin\AppData\Local\dca0dc12-dec8-40ae-ba8b-1e0f197c4bcc\4431.exe --Task
                                                                      3⤵
                                                                        PID:4100
                                                                    • C:\Windows\system32\taskeng.exe
                                                                      taskeng.exe {A8FBE362-D3E9-4191-92F4-535627A32762} S-1-5-18:NT AUTHORITY\System:Service:
                                                                      2⤵
                                                                        PID:3220
                                                                        • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                          "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
                                                                          3⤵
                                                                            PID:2452
                                                                          • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                            "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
                                                                            3⤵
                                                                              PID:3876
                                                                            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
                                                                              3⤵
                                                                                PID:3640
                                                                              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
                                                                                3⤵
                                                                                  PID:3896
                                                                                • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                  "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
                                                                                  3⤵
                                                                                    PID:5064
                                                                                  • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                    "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
                                                                                    3⤵
                                                                                      PID:3596
                                                                                • C:\Users\Admin\AppData\Local\Temp\8 (13).exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\8 (13).exe"
                                                                                  1⤵
                                                                                  • Loads dropped DLL
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:1092
                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:1248
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\setup_install.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\setup_install.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:1736
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                                        4⤵
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:656
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_1.exe
                                                                                          sonia_1.exe
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:560
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                        4⤵
                                                                                          PID:472
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                          4⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:956
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_4.exe
                                                                                            sonia_4.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Modifies system certificate store
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:344
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                          4⤵
                                                                                            PID:1224
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                            4⤵
                                                                                            • Loads dropped DLL
                                                                                            PID:272
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                                                            4⤵
                                                                                            • Loads dropped DLL
                                                                                            PID:288
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                            4⤵
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:1208
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 412
                                                                                            4⤵
                                                                                            • Loads dropped DLL
                                                                                            • Program crash
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:732
                                                                                    • C:\Windows\system32\services.exe
                                                                                      C:\Windows\system32\services.exe
                                                                                      1⤵
                                                                                        PID:464
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                          2⤵
                                                                                          • Checks processor information in registry
                                                                                          • Modifies data under HKEY_USERS
                                                                                          • Modifies registry class
                                                                                          PID:896
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                          2⤵
                                                                                          • Drops file in System32 directory
                                                                                          • Checks processor information in registry
                                                                                          • Modifies data under HKEY_USERS
                                                                                          • Modifies registry class
                                                                                          PID:2600
                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                          2⤵
                                                                                          • Enumerates connected drives
                                                                                          • Drops file in Windows directory
                                                                                          PID:3612
                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 242722A45FE98EAA3286518129CE9174 C
                                                                                            3⤵
                                                                                              PID:3868
                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding B64EE447DEB220B227F3C1380F43B0B6
                                                                                              3⤵
                                                                                                PID:852
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                  4⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:3584
                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 7DB718FAE127A4B134565EDC6E605E03 M Global\MSI0000
                                                                                                3⤵
                                                                                                  PID:2300
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_3.exe
                                                                                              sonia_3.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Modifies system certificate store
                                                                                              PID:1772
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1772 -s 952
                                                                                                2⤵
                                                                                                • Loads dropped DLL
                                                                                                • Program crash
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2180
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_5.exe
                                                                                              sonia_5.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks computer location settings
                                                                                              • Loads dropped DLL
                                                                                              • Modifies system certificate store
                                                                                              PID:1076
                                                                                              • C:\Users\Admin\Documents\JTrYcI6aBRo5OpP1X4015Txt.exe
                                                                                                "C:\Users\Admin\Documents\JTrYcI6aBRo5OpP1X4015Txt.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks BIOS information in registry
                                                                                                • Checks whether UAC is enabled
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                • NTFS ADS
                                                                                                PID:2304
                                                                                              • C:\Users\Admin\Documents\zo3xK4ufaOY5Qv45Ao0NZhkT.exe
                                                                                                "C:\Users\Admin\Documents\zo3xK4ufaOY5Qv45Ao0NZhkT.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Modifies system certificate store
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2292
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                  3⤵
                                                                                                    PID:2748
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /f /im chrome.exe
                                                                                                      4⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:1724
                                                                                                • C:\Users\Admin\Documents\JWQyqW5v1LEp_MbiUU8KkZTc.exe
                                                                                                  "C:\Users\Admin\Documents\JWQyqW5v1LEp_MbiUU8KkZTc.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2320
                                                                                                • C:\Users\Admin\Documents\HLOZI8DNZMM_MeLEEZykRv4R.exe
                                                                                                  "C:\Users\Admin\Documents\HLOZI8DNZMM_MeLEEZykRv4R.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:2396
                                                                                                • C:\Users\Admin\Documents\mDfzvaT6K5th9oWAkhcf5xA9.exe
                                                                                                  "C:\Users\Admin\Documents\mDfzvaT6K5th9oWAkhcf5xA9.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:2380
                                                                                                  • C:\Users\Admin\Documents\mDfzvaT6K5th9oWAkhcf5xA9.exe
                                                                                                    C:\Users\Admin\Documents\mDfzvaT6K5th9oWAkhcf5xA9.exe
                                                                                                    3⤵
                                                                                                      PID:2528
                                                                                                  • C:\Users\Admin\Documents\vwQwRnd08UCW7EpCxQ1AVqVd.exe
                                                                                                    "C:\Users\Admin\Documents\vwQwRnd08UCW7EpCxQ1AVqVd.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2372
                                                                                                  • C:\Users\Admin\Documents\dLBito0S3KvWpMkXdY8r5Vym.exe
                                                                                                    "C:\Users\Admin\Documents\dLBito0S3KvWpMkXdY8r5Vym.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2356
                                                                                                  • C:\Users\Admin\Documents\5yv44O6ZYG2ApCQkscy1KuYW.exe
                                                                                                    "C:\Users\Admin\Documents\5yv44O6ZYG2ApCQkscy1KuYW.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:2348
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "5yv44O6ZYG2ApCQkscy1KuYW.exe" /f & erase "C:\Users\Admin\Documents\5yv44O6ZYG2ApCQkscy1KuYW.exe" & exit
                                                                                                      3⤵
                                                                                                        PID:2676
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /im "5yv44O6ZYG2ApCQkscy1KuYW.exe" /f
                                                                                                          4⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:2564
                                                                                                    • C:\Users\Admin\Documents\SPm40Ervg7FgMY_Rb0fanFHr.exe
                                                                                                      "C:\Users\Admin\Documents\SPm40Ervg7FgMY_Rb0fanFHr.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:2332
                                                                                                      • C:\Users\Admin\Documents\SPm40Ervg7FgMY_Rb0fanFHr.exe
                                                                                                        C:\Users\Admin\Documents\SPm40Ervg7FgMY_Rb0fanFHr.exe
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2808
                                                                                                      • C:\Users\Admin\Documents\SPm40Ervg7FgMY_Rb0fanFHr.exe
                                                                                                        C:\Users\Admin\Documents\SPm40Ervg7FgMY_Rb0fanFHr.exe
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2976
                                                                                                    • C:\Users\Admin\Documents\d5Et9BOyhcK0UqDpVMmdjSvK.exe
                                                                                                      "C:\Users\Admin\Documents\d5Et9BOyhcK0UqDpVMmdjSvK.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:2780
                                                                                                      • C:\Users\Admin\Documents\d5Et9BOyhcK0UqDpVMmdjSvK.exe
                                                                                                        "{path}"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks processor information in registry
                                                                                                        PID:2348
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im d5Et9BOyhcK0UqDpVMmdjSvK.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\d5Et9BOyhcK0UqDpVMmdjSvK.exe" & del C:\ProgramData\*.dll & exit
                                                                                                          4⤵
                                                                                                            PID:2248
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /im d5Et9BOyhcK0UqDpVMmdjSvK.exe /f
                                                                                                              5⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:2992
                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                              timeout /t 6
                                                                                                              5⤵
                                                                                                              • Delays execution with timeout.exe
                                                                                                              PID:2792
                                                                                                      • C:\Users\Admin\Documents\LyOh1Xcg52DqTYeliQR1JfsV.exe
                                                                                                        "C:\Users\Admin\Documents\LyOh1Xcg52DqTYeliQR1JfsV.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2788
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "LyOh1Xcg52DqTYeliQR1JfsV.exe" /f & erase "C:\Users\Admin\Documents\LyOh1Xcg52DqTYeliQR1JfsV.exe" & exit
                                                                                                          3⤵
                                                                                                            PID:2328
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /im "LyOh1Xcg52DqTYeliQR1JfsV.exe" /f
                                                                                                              4⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:2916
                                                                                                        • C:\Users\Admin\Documents\ZlGRJoJSX_OE8Wps_2nKcN2l.exe
                                                                                                          "C:\Users\Admin\Documents\ZlGRJoJSX_OE8Wps_2nKcN2l.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:2824
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "ZlGRJoJSX_OE8Wps_2nKcN2l.exe" /f & erase "C:\Users\Admin\Documents\ZlGRJoJSX_OE8Wps_2nKcN2l.exe" & exit
                                                                                                            3⤵
                                                                                                              PID:2152
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /im "ZlGRJoJSX_OE8Wps_2nKcN2l.exe" /f
                                                                                                                4⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:1944
                                                                                                          • C:\Users\Admin\Documents\thN2F2O6LmCSasOw_AugPs6D.exe
                                                                                                            "C:\Users\Admin\Documents\thN2F2O6LmCSasOw_AugPs6D.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Drops file in Program Files directory
                                                                                                            PID:2844
                                                                                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:2148
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:3068
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:436
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                4⤵
                                                                                                                  PID:2768
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  4⤵
                                                                                                                    PID:6032
                                                                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:2368
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2368 -s 276
                                                                                                                    4⤵
                                                                                                                    • Program crash
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                    PID:2812
                                                                                                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                  "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                                  3⤵
                                                                                                                    PID:2728
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      4⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2232
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                      4⤵
                                                                                                                        PID:2564
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        4⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2212
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                        4⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2152
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        4⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2464
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                        4⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2488
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        4⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2484
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                        4⤵
                                                                                                                          PID:1928
                                                                                                                    • C:\Users\Admin\Documents\yZhy7hdrlsmME15MX3xcUbQw.exe
                                                                                                                      "C:\Users\Admin\Documents\yZhy7hdrlsmME15MX3xcUbQw.exe"
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:2852
                                                                                                                    • C:\Users\Admin\Documents\kvzFWnUY45wKKRKcBweGNk3b.exe
                                                                                                                      "C:\Users\Admin\Documents\kvzFWnUY45wKKRKcBweGNk3b.exe"
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2860
                                                                                                                    • C:\Users\Admin\Documents\EUlNxibBRLCdW6QuHFlFrum5.exe
                                                                                                                      "C:\Users\Admin\Documents\EUlNxibBRLCdW6QuHFlFrum5.exe"
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2908
                                                                                                                      • C:\Users\Admin\AppData\Roaming\5797528.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\5797528.exe"
                                                                                                                        3⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2136
                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                          C:\Windows\system32\WerFault.exe -u -p 2136 -s 1752
                                                                                                                          4⤵
                                                                                                                          • Program crash
                                                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                          PID:2312
                                                                                                                    • C:\Users\Admin\Documents\lqe0YaSLsmbnoB1gzJsghHiT.exe
                                                                                                                      "C:\Users\Admin\Documents\lqe0YaSLsmbnoB1gzJsghHiT.exe"
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2936
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-KJ2RS.tmp\lqe0YaSLsmbnoB1gzJsghHiT.tmp
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-KJ2RS.tmp\lqe0YaSLsmbnoB1gzJsghHiT.tmp" /SL5="$101B0,138429,56832,C:\Users\Admin\Documents\lqe0YaSLsmbnoB1gzJsghHiT.exe"
                                                                                                                        3⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Modifies system certificate store
                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                        PID:1864
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-K6JND.tmp\Setup.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-K6JND.tmp\Setup.exe" /Verysilent
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          • Drops file in Program Files directory
                                                                                                                          PID:2380
                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe
                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe"
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Checks processor information in registry
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:2760
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im GameBox64bit.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                              6⤵
                                                                                                                                PID:2816
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /im GameBox64bit.exe /f
                                                                                                                                  7⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:3256
                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                  timeout /t 6
                                                                                                                                  7⤵
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:3576
                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:2372
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                6⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:2672
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                6⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:2528
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                6⤵
                                                                                                                                  PID:2060
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  6⤵
                                                                                                                                    PID:1808
                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                                                                                  5⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:2564
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\7239300.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\7239300.exe"
                                                                                                                                    6⤵
                                                                                                                                      PID:2904
                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 2904 -s 1732
                                                                                                                                        7⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:2276
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\3972623.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\3972623.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Adds Run key to start application
                                                                                                                                      PID:1632
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                        7⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:1944
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1275266.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\1275266.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      PID:2356
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\7768571.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\7768571.exe"
                                                                                                                                      6⤵
                                                                                                                                        PID:2364
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2364 -s 1252
                                                                                                                                          7⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:3004
                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:2728
                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                                                                                        6⤵
                                                                                                                                          PID:2460
                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe
                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe"
                                                                                                                                        5⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:2260
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 276
                                                                                                                                          6⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:2756
                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                                                        5⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:2100
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-THANT.tmp\GameBoxWin32.tmp
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-THANT.tmp\GameBoxWin32.tmp" /SL5="$401E0,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                                                          6⤵
                                                                                                                                            PID:2784
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-P5HHU.tmp\Daldoula.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-P5HHU.tmp\Daldoula.exe" /S /UID=burnerch2
                                                                                                                                              7⤵
                                                                                                                                              • Drops file in Drivers directory
                                                                                                                                              • Adds Run key to start application
                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                              PID:2732
                                                                                                                                              • C:\Program Files\Windows Mail\FWJOVMKRQE\ultramediaburner.exe
                                                                                                                                                "C:\Program Files\Windows Mail\FWJOVMKRQE\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                8⤵
                                                                                                                                                  PID:4020
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-M2EPT.tmp\ultramediaburner.tmp
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-M2EPT.tmp\ultramediaburner.tmp" /SL5="$30264,281924,62464,C:\Program Files\Windows Mail\FWJOVMKRQE\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                    9⤵
                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                    PID:3260
                                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                      10⤵
                                                                                                                                                        PID:3780
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\22-5574a-ba8-65697-c20e96adccc95\Sitibipuso.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\22-5574a-ba8-65697-c20e96adccc95\Sitibipuso.exe"
                                                                                                                                                    8⤵
                                                                                                                                                      PID:1228
                                                                                                                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                        "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                                                                                        9⤵
                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:3856
                                                                                                                                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3856 CREDAT:275457 /prefetch:2
                                                                                                                                                          10⤵
                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                          PID:2072
                                                                                                                                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3856 CREDAT:472086 /prefetch:2
                                                                                                                                                          10⤵
                                                                                                                                                            PID:1660
                                                                                                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3856 CREDAT:2634768 /prefetch:2
                                                                                                                                                            10⤵
                                                                                                                                                              PID:5240
                                                                                                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3856 CREDAT:1717296 /prefetch:2
                                                                                                                                                              10⤵
                                                                                                                                                                PID:10844
                                                                                                                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                              "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                                                                                                                                                              9⤵
                                                                                                                                                                PID:3968
                                                                                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=1851483
                                                                                                                                                                9⤵
                                                                                                                                                                  PID:2980
                                                                                                                                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                  "C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=1851513
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:10816
                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" http://www.directdexchange.com/jump/next.php?r=2087215
                                                                                                                                                                    9⤵
                                                                                                                                                                      PID:10724
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9a-b70ca-208-d0287-1868e9dec3d86\Mifufaejaxae.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\9a-b70ca-208-d0287-1868e9dec3d86\Mifufaejaxae.exe"
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:3472
                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tvumwffb.xqs\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                        9⤵
                                                                                                                                                                          PID:3144
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tvumwffb.xqs\installer.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\tvumwffb.xqs\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                            10⤵
                                                                                                                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                            PID:2956
                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\l2ukg4lp.ncl\ufgaa.exe & exit
                                                                                                                                                                          9⤵
                                                                                                                                                                            PID:2552
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\l2ukg4lp.ncl\ufgaa.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\l2ukg4lp.ncl\ufgaa.exe
                                                                                                                                                                              10⤵
                                                                                                                                                                                PID:2628
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4fanxev3.dmg\anyname.exe & exit
                                                                                                                                                                              9⤵
                                                                                                                                                                                PID:2028
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4fanxev3.dmg\anyname.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\4fanxev3.dmg\anyname.exe
                                                                                                                                                                                  10⤵
                                                                                                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                  PID:3288
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4fanxev3.dmg\anyname.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4fanxev3.dmg\anyname.exe" -q
                                                                                                                                                                                    11⤵
                                                                                                                                                                                      PID:2564
                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                          PID:2064
                                                                                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1628034544 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:3936
                                                                                                                                                                    • C:\Users\Admin\Documents\D1nw13omPdjXtnyRjnLlLpuq.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\D1nw13omPdjXtnyRjnLlLpuq.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                                      PID:2924
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:1944
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:2760
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:3176
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:11152
                                                                                                                                                                            • C:\Users\Admin\Documents\Ry2jkvYrsfFAc_lL60kbQHjY.exe
                                                                                                                                                                              "C:\Users\Admin\Documents\Ry2jkvYrsfFAc_lL60kbQHjY.exe"
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:872
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im Ry2jkvYrsfFAc_lL60kbQHjY.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\Ry2jkvYrsfFAc_lL60kbQHjY.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:3104
                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                    taskkill /im Ry2jkvYrsfFAc_lL60kbQHjY.exe /f
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                    PID:1760
                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                    timeout /t 6
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                    PID:3460
                                                                                                                                                                              • C:\Users\Admin\Documents\3YjegFjuuqiSSg1Zy5J9mK7q.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\3YjegFjuuqiSSg1Zy5J9mK7q.exe"
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:2740
                                                                                                                                                                                • C:\Users\Admin\Documents\3YjegFjuuqiSSg1Zy5J9mK7q.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\3YjegFjuuqiSSg1Zy5J9mK7q.exe"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3544
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_1.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_1.exe" -a
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                PID:952
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_6.exe
                                                                                                                                                                                sonia_6.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                PID:1988
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  PID:280
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:2664
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:3852
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:10768
                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    PID:1560
                                                                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                    PID:1916
                                                                                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe "-1998135432-500956698-8097636812939784321110157408-1274736560931367303-925112699"
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:1928
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4431.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\4431.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                    PID:2016
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4431.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\4431.exe
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                      PID:2208
                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                        icacls "C:\Users\Admin\AppData\Local\dca0dc12-dec8-40ae-ba8b-1e0f197c4bcc" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                        PID:3600
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4431.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4431.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                        PID:3916
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4431.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4431.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:2544
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\a02cb44c-fc51-4864-9e69-72b01be44348\build2.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\a02cb44c-fc51-4864-9e69-72b01be44348\build2.exe"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                              PID:800
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\a02cb44c-fc51-4864-9e69-72b01be44348\build2.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\a02cb44c-fc51-4864-9e69-72b01be44348\build2.exe"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                PID:1220
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\a02cb44c-fc51-4864-9e69-72b01be44348\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                    PID:1036
                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                      taskkill /im build2.exe /f
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                      PID:1108
                                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                      timeout /t 6
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                      PID:3232
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\a02cb44c-fc51-4864-9e69-72b01be44348\build3.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\a02cb44c-fc51-4864-9e69-72b01be44348\build3.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                PID:1268
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\a02cb44c-fc51-4864-9e69-72b01be44348\build3.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\a02cb44c-fc51-4864-9e69-72b01be44348\build3.exe"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:2720
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                      PID:3000
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\587D.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\587D.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:2456
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DB34.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\DB34.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:1660
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\iL4V2DRSGD.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\iL4V2DRSGD.exe"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:4088
                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                    PID:3080
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\IxUNXfwbN4.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\IxUNXfwbN4.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:3464
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      cmd /Q /C C:\Users\Admin\AppData\Local\Temp/s.bat
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:3388
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\DB34.exe"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:3700
                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                          timeout /T 10 /NOBREAK
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                          PID:3476
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\83E.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\83E.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:2384
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\83E.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\83E.exe
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:2500
                                                                                                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe "-7388252712061059803410050721295421051087166255-865311887967110472-1666885405"
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                          PID:2384
                                                                                                                                                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                          PID:1032
                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                            PID:316

                                                                                                                                                                                                        Network

                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                        Execution

                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1053

                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1031

                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1060

                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1053

                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1053

                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                        4
                                                                                                                                                                                                        T1112

                                                                                                                                                                                                        Disabling Security Tools

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1089

                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1497

                                                                                                                                                                                                        File Permissions Modification

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1222

                                                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1130

                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                                        3
                                                                                                                                                                                                        T1081

                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                        Software Discovery

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1518

                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                        7
                                                                                                                                                                                                        T1012

                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1497

                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                        7
                                                                                                                                                                                                        T1082

                                                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                                                        2
                                                                                                                                                                                                        T1120

                                                                                                                                                                                                        Collection

                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                        3
                                                                                                                                                                                                        T1005

                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1102

                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\libcurl.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\libcurlpp.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\libstdc++-6.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\libwinpthread-1.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_1.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_2.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_3.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_3.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_4.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_4.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_5.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_5.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_6.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_6.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\libcurl.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\libcurlpp.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\libstdc++-6.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\libwinpthread-1.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_3.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_3.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_3.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_3.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_4.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_5.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_5.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_5.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_6.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_6.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0E4F80C4\sonia_6.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                        • memory/272-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/280-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/288-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/344-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/344-148-0x000000001AB30000-0x000000001AB32000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/344-134-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/436-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/472-101-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/560-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/656-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/732-183-0x00000000008F0000-0x00000000008F1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/732-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/872-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/880-177-0x0000000000420000-0x000000000046C000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          304KB

                                                                                                                                                                                                        • memory/880-178-0x0000000002260000-0x00000000022D1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/896-179-0x00000000004B0000-0x0000000000521000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/896-174-0x00000000FFFD246C-mapping.dmp
                                                                                                                                                                                                        • memory/952-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/956-103-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1076-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1092-60-0x00000000767B1000-0x00000000767B3000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/1208-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1224-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1248-62-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1292-328-0x0000000003900000-0x0000000003915000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          84KB

                                                                                                                                                                                                        • memory/1560-176-0x0000000000230000-0x000000000028D000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          372KB

                                                                                                                                                                                                        • memory/1560-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1560-175-0x0000000000C20000-0x0000000000D21000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                        • memory/1724-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1736-151-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                        • memory/1736-92-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                        • memory/1736-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1736-139-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          100KB

                                                                                                                                                                                                        • memory/1736-146-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          572KB

                                                                                                                                                                                                        • memory/1736-91-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          152KB

                                                                                                                                                                                                        • memory/1736-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                        • memory/1736-154-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          152KB

                                                                                                                                                                                                        • memory/1736-131-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          100KB

                                                                                                                                                                                                        • memory/1736-127-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          100KB

                                                                                                                                                                                                        • memory/1736-156-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                        • memory/1736-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          100KB

                                                                                                                                                                                                        • memory/1736-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          572KB

                                                                                                                                                                                                        • memory/1772-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1772-159-0x0000000000900000-0x000000000099D000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          628KB

                                                                                                                                                                                                        • memory/1772-161-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                        • memory/1864-312-0x0000000002240000-0x0000000002241000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1864-319-0x0000000003810000-0x0000000003867000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          348KB

                                                                                                                                                                                                        • memory/1864-309-0x0000000002190000-0x0000000002191000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1864-316-0x0000000002270000-0x0000000002271000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1864-301-0x0000000002170000-0x0000000002171000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1864-323-0x0000000003870000-0x0000000003871000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1864-321-0x0000000003810000-0x0000000003867000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          348KB

                                                                                                                                                                                                        • memory/1864-293-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1864-314-0x0000000002260000-0x0000000002261000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1864-313-0x0000000002250000-0x0000000002251000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1864-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1864-306-0x0000000002180000-0x0000000002181000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1864-325-0x0000000003880000-0x0000000003881000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1864-287-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1864-318-0x0000000002280000-0x0000000002281000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1864-291-0x0000000000850000-0x0000000000851000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1944-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1944-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1988-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2136-260-0x000000001B090000-0x000000001B092000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2136-256-0x00000000003E0000-0x000000000040C000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          176KB

                                                                                                                                                                                                        • memory/2136-254-0x00000000008F0000-0x00000000008F1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2136-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2148-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2152-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2180-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2180-186-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2232-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2292-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2304-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2304-212-0x0000000000921000-0x00000000009AF000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          568KB

                                                                                                                                                                                                        • memory/2304-210-0x0000000000921000-0x00000000009AF000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          568KB

                                                                                                                                                                                                        • memory/2304-206-0x0000000000920000-0x0000000001A0D000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          16.9MB

                                                                                                                                                                                                        • memory/2312-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2320-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2328-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2332-261-0x0000000004B00000-0x0000000004B01000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2332-258-0x00000000000C0000-0x00000000000C1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2332-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2348-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2348-295-0x0000000000310000-0x000000000035A000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          296KB

                                                                                                                                                                                                        • memory/2348-315-0x0000000000400000-0x0000000002C81000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          40.5MB

                                                                                                                                                                                                        • memory/2356-197-0x00000000011C0000-0x00000000011C1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2356-203-0x0000000000270000-0x0000000000289000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          100KB

                                                                                                                                                                                                        • memory/2356-204-0x000000001AC20000-0x000000001AC22000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2356-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2368-298-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.5MB

                                                                                                                                                                                                        • memory/2368-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2380-213-0x00000000011B0000-0x00000000011B1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2380-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2380-231-0x0000000001110000-0x0000000001111000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2396-284-0x0000000000400000-0x0000000002C66000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          40.4MB

                                                                                                                                                                                                        • memory/2396-277-0x0000000000240000-0x0000000000249000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          36KB

                                                                                                                                                                                                        • memory/2396-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2528-304-0x0000000000418E3E-mapping.dmp
                                                                                                                                                                                                        • memory/2528-335-0x0000000001130000-0x0000000001131000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2564-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2564-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2600-341-0x0000000001F80000-0x0000000001F9B000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          108KB

                                                                                                                                                                                                        • memory/2600-342-0x0000000002880000-0x0000000002986000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                        • memory/2600-207-0x0000000000060000-0x00000000000AE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          312KB

                                                                                                                                                                                                        • memory/2600-211-0x0000000000480000-0x00000000004F4000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          464KB

                                                                                                                                                                                                        • memory/2600-205-0x00000000FFFD246C-mapping.dmp
                                                                                                                                                                                                        • memory/2664-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2676-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2728-344-0x0000000002400000-0x00000000024CF000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          828KB

                                                                                                                                                                                                        • memory/2728-343-0x0000000002200000-0x000000000226E000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          440KB

                                                                                                                                                                                                        • memory/2728-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2740-340-0x0000000000400000-0x0000000003096000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          44.6MB

                                                                                                                                                                                                        • memory/2740-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2740-338-0x0000000003500000-0x0000000006196000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          44.6MB

                                                                                                                                                                                                        • memory/2748-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2760-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2780-253-0x0000000000D20000-0x0000000000D21000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2780-237-0x0000000000B70000-0x0000000000B71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2780-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2788-241-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          46.4MB

                                                                                                                                                                                                        • memory/2788-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2788-233-0x0000000000270000-0x000000000029E000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          184KB

                                                                                                                                                                                                        • memory/2812-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2812-320-0x0000000000810000-0x0000000000811000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2824-305-0x0000000000400000-0x0000000002C75000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          40.5MB

                                                                                                                                                                                                        • memory/2824-282-0x00000000001E0000-0x000000000020F000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          188KB

                                                                                                                                                                                                        • memory/2824-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2844-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2852-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2852-337-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2860-243-0x0000000000310000-0x0000000000322000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          72KB

                                                                                                                                                                                                        • memory/2860-242-0x0000000000270000-0x0000000000280000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/2860-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2908-249-0x000000001B160000-0x000000001B162000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2908-239-0x0000000000F00000-0x0000000000F01000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2908-245-0x0000000000350000-0x0000000000351000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2908-246-0x0000000000360000-0x0000000000380000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          128KB

                                                                                                                                                                                                        • memory/2908-247-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2908-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2916-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2924-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2936-244-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          80KB

                                                                                                                                                                                                        • memory/2936-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2976-336-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2976-280-0x0000000000418E5A-mapping.dmp
                                                                                                                                                                                                        • memory/3068-330-0x0000000000000000-mapping.dmp