Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1790s
  • max time network
    1809s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    22-07-2021 22:16

General

  • Target

    8 (17).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-N3p42CffoV Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0318ewgfDdCatwRkqdYh2Jomn6DqwFoGgcSbDsle1xlE1NPtt1
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-N3p42CffoV

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 48 IoCs
  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 18 IoCs
  • Modifies registry class 18 IoCs
  • Modifies system certificate store 2 TTPs 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:876
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {365CF2EB-8A84-49EF-869F-F0845DA64C03} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
          3⤵
            PID:2908
            • C:\Users\Admin\AppData\Roaming\jghrwbh
              C:\Users\Admin\AppData\Roaming\jghrwbh
              4⤵
                PID:2212
              • C:\Users\Admin\AppData\Local\d0b1b6f6-15d7-4376-a830-7232fce612fe\6558.exe
                C:\Users\Admin\AppData\Local\d0b1b6f6-15d7-4376-a830-7232fce612fe\6558.exe --Task
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:2128
                • C:\Users\Admin\AppData\Local\d0b1b6f6-15d7-4376-a830-7232fce612fe\6558.exe
                  C:\Users\Admin\AppData\Local\d0b1b6f6-15d7-4376-a830-7232fce612fe\6558.exe --Task
                  5⤵
                    PID:2300
                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                  4⤵
                  • Executes dropped EXE
                  PID:964
                  • C:\Windows\SysWOW64\schtasks.exe
                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                    5⤵
                    • Creates scheduled task(s)
                    PID:1092
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k SystemNetworkService
              2⤵
              • Drops file in System32 directory
              • Checks processor information in registry
              • Modifies data under HKEY_USERS
              • Modifies registry class
              PID:276
          • C:\Users\Admin\AppData\Local\Temp\8 (17).exe
            "C:\Users\Admin\AppData\Local\Temp\8 (17).exe"
            1⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1940
            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1380
              • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\setup_install.exe
                "C:\Users\Admin\AppData\Local\Temp\7zS465AF634\setup_install.exe"
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1760
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c sonia_1.exe
                  4⤵
                  • Loads dropped DLL
                  PID:1536
                  • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_1.exe
                    sonia_1.exe
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:1100
                    • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_1.exe
                      "C:\Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_1.exe" -a
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:852
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c sonia_2.exe
                  4⤵
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1064
                  • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_2.exe
                    sonia_2.exe
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: MapViewOfSection
                    PID:344
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                  4⤵
                  • Loads dropped DLL
                  PID:828
                  • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_3.exe
                    sonia_3.exe
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    • Modifies system certificate store
                    PID:652
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /im sonia_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_3.exe" & del C:\ProgramData\*.dll & exit
                      6⤵
                        PID:1596
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /im sonia_3.exe /f
                          7⤵
                          • Kills process with taskkill
                          PID:2808
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /t 6
                          7⤵
                          • Delays execution with timeout.exe
                          PID:2856
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_4.exe
                    4⤵
                    • Loads dropped DLL
                    PID:320
                    • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_4.exe
                      sonia_4.exe
                      5⤵
                      • Executes dropped EXE
                      • Modifies system certificate store
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1964
                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                        "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:1032
                        • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                          "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                          7⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Modifies system certificate store
                          PID:1724
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            8⤵
                            • Executes dropped EXE
                            PID:2784
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            8⤵
                            • Executes dropped EXE
                            PID:1576
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            8⤵
                            • Executes dropped EXE
                            PID:1008
                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                          "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                          7⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          PID:2060
                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                            C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                            8⤵
                            • Executes dropped EXE
                            PID:2304
                        • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:2100
                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                          7⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:2164
                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                          7⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:2184
                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                            "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                            8⤵
                            • Executes dropped EXE
                            PID:2316
                        • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                          "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:2252
                          • C:\Windows\system32\WerFault.exe
                            C:\Windows\system32\WerFault.exe -u -p 2252 -s 672
                            8⤵
                            • Program crash
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: GetForegroundWindowSpam
                            PID:2428
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_5.exe
                    4⤵
                    • Loads dropped DLL
                    PID:532
                    • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_5.exe
                      sonia_5.exe
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Modifies system certificate store
                      PID:1104
                      • C:\Users\Admin\Documents\NwoVs_9DAEmWfi7GzGO5e3zt.exe
                        "C:\Users\Admin\Documents\NwoVs_9DAEmWfi7GzGO5e3zt.exe"
                        6⤵
                        • Executes dropped EXE
                        • Modifies system certificate store
                        PID:2692
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /c taskkill /f /im chrome.exe
                          7⤵
                            PID:2236
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /f /im chrome.exe
                              8⤵
                              • Kills process with taskkill
                              PID:396
                        • C:\Users\Admin\Documents\FXsca5ItkYhPR_Xk_WqKHRrt.exe
                          "C:\Users\Admin\Documents\FXsca5ItkYhPR_Xk_WqKHRrt.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2680
                        • C:\Users\Admin\Documents\Fd_7MKYEE7YyX1QEX0PIqjTp.exe
                          "C:\Users\Admin\Documents\Fd_7MKYEE7YyX1QEX0PIqjTp.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2660
                        • C:\Users\Admin\Documents\yUwJc5XtDIKv0GArzbrMQDK6.exe
                          "C:\Users\Admin\Documents\yUwJc5XtDIKv0GArzbrMQDK6.exe"
                          6⤵
                            PID:2652
                          • C:\Users\Admin\Documents\Hco8rEpwxS2ShIbMRjkbaTcO.exe
                            "C:\Users\Admin\Documents\Hco8rEpwxS2ShIbMRjkbaTcO.exe"
                            6⤵
                              PID:2628
                            • C:\Users\Admin\Documents\Cl3UuFpuUNkfLYvEwHT4Dhve.exe
                              "C:\Users\Admin\Documents\Cl3UuFpuUNkfLYvEwHT4Dhve.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2608
                            • C:\Users\Admin\Documents\N93I8dWnfh6PsLG3kJy3RwA2.exe
                              "C:\Users\Admin\Documents\N93I8dWnfh6PsLG3kJy3RwA2.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2600
                            • C:\Users\Admin\Documents\B0NZb0IOhezJuGtYIKU7uHqm.exe
                              "C:\Users\Admin\Documents\B0NZb0IOhezJuGtYIKU7uHqm.exe"
                              6⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:2724
                            • C:\Users\Admin\Documents\pkCpvXOEEfuyZuAeyf4SCzvl.exe
                              "C:\Users\Admin\Documents\pkCpvXOEEfuyZuAeyf4SCzvl.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2712
                              • C:\Windows\system32\WerFault.exe
                                C:\Windows\system32\WerFault.exe -u -p 2712 -s 704
                                7⤵
                                • Program crash
                                PID:2056
                            • C:\Users\Admin\Documents\cgoCY0CMucb4NCOyMgyUb53a.exe
                              "C:\Users\Admin\Documents\cgoCY0CMucb4NCOyMgyUb53a.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2052
                            • C:\Users\Admin\Documents\ftO8JE8mQ1Ce_gsQ85GQSJvQ.exe
                              "C:\Users\Admin\Documents\ftO8JE8mQ1Ce_gsQ85GQSJvQ.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:3060
                            • C:\Users\Admin\Documents\kcpdEq6iO_VYn9Cix4AuZQut.exe
                              "C:\Users\Admin\Documents\kcpdEq6iO_VYn9Cix4AuZQut.exe"
                              6⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:2092
                            • C:\Users\Admin\Documents\fIDm5B8sR6tZEaCbsDf6kAUN.exe
                              "C:\Users\Admin\Documents\fIDm5B8sR6tZEaCbsDf6kAUN.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2088
                              • C:\Users\Admin\Documents\fIDm5B8sR6tZEaCbsDf6kAUN.exe
                                "C:\Users\Admin\Documents\fIDm5B8sR6tZEaCbsDf6kAUN.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:2928
                            • C:\Users\Admin\Documents\jCYL3WjEPQ_xaY6lHWYuHJNp.exe
                              "C:\Users\Admin\Documents\jCYL3WjEPQ_xaY6lHWYuHJNp.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2296
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_6.exe
                          4⤵
                          • Loads dropped DLL
                          PID:1420
                          • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_6.exe
                            sonia_6.exe
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Adds Run key to start application
                            PID:1368
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              6⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:1072
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              6⤵
                              • Executes dropped EXE
                              PID:2548
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              6⤵
                              • Executes dropped EXE
                              PID:2412
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_7.exe
                          4⤵
                            PID:1812
                    • C:\Windows\system32\rUNdlL32.eXe
                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                      1⤵
                      • Process spawned unexpected child process
                      PID:1260
                      • C:\Windows\SysWOW64\rundll32.exe
                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                        2⤵
                        • Loads dropped DLL
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1196
                    • C:\Windows\SysWOW64\rundll32.exe
                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                      1⤵
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2404
                    • C:\Windows\system32\rUNdlL32.eXe
                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                      1⤵
                      • Process spawned unexpected child process
                      PID:2396
                    • C:\Users\Admin\AppData\Local\Temp\6558.exe
                      C:\Users\Admin\AppData\Local\Temp\6558.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2732
                      • C:\Users\Admin\AppData\Local\Temp\6558.exe
                        C:\Users\Admin\AppData\Local\Temp\6558.exe
                        2⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        PID:1756
                        • C:\Windows\SysWOW64\icacls.exe
                          icacls "C:\Users\Admin\AppData\Local\d0b1b6f6-15d7-4376-a830-7232fce612fe" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                          3⤵
                          • Modifies file permissions
                          PID:2968
                        • C:\Users\Admin\AppData\Local\Temp\6558.exe
                          "C:\Users\Admin\AppData\Local\Temp\6558.exe" --Admin IsNotAutoStart IsNotTask
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:2596
                          • C:\Users\Admin\AppData\Local\Temp\6558.exe
                            "C:\Users\Admin\AppData\Local\Temp\6558.exe" --Admin IsNotAutoStart IsNotTask
                            4⤵
                            • Executes dropped EXE
                            • Modifies extensions of user files
                            PID:1584
                            • C:\Users\Admin\AppData\Local\893cae07-044f-451a-854f-510e299b9e1c\build2.exe
                              "C:\Users\Admin\AppData\Local\893cae07-044f-451a-854f-510e299b9e1c\build2.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:2392
                              • C:\Users\Admin\AppData\Local\893cae07-044f-451a-854f-510e299b9e1c\build2.exe
                                "C:\Users\Admin\AppData\Local\893cae07-044f-451a-854f-510e299b9e1c\build2.exe"
                                6⤵
                                  PID:1596
                      • C:\Users\Admin\AppData\Local\Temp\CDCB.exe
                        C:\Users\Admin\AppData\Local\Temp\CDCB.exe
                        1⤵
                        • Executes dropped EXE
                        PID:904
                      • C:\Users\Admin\AppData\Local\Temp\B147.exe
                        C:\Users\Admin\AppData\Local\Temp\B147.exe
                        1⤵
                        • Executes dropped EXE
                        PID:1100
                        • C:\Users\Admin\AppData\Local\Temp\k4iTzbuLsy.exe
                          "C:\Users\Admin\AppData\Local\Temp\k4iTzbuLsy.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:772
                          • C:\Windows\SysWOW64\schtasks.exe
                            /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                            3⤵
                            • Creates scheduled task(s)
                            PID:320
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\B147.exe"
                          2⤵
                            PID:3004
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /T 10 /NOBREAK
                              3⤵
                              • Delays execution with timeout.exe
                              PID:2540
                        • C:\Users\Admin\AppData\Local\Temp\4F8A.exe
                          C:\Users\Admin\AppData\Local\Temp\4F8A.exe
                          1⤵
                          • Executes dropped EXE
                          • Checks BIOS information in registry
                          • Checks whether UAC is enabled
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          PID:2196

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Scheduled Task

                        1
                        T1053

                        Persistence

                        Modify Existing Service

                        1
                        T1031

                        Registry Run Keys / Startup Folder

                        1
                        T1060

                        Scheduled Task

                        1
                        T1053

                        Privilege Escalation

                        Scheduled Task

                        1
                        T1053

                        Defense Evasion

                        Modify Registry

                        3
                        T1112

                        Disabling Security Tools

                        1
                        T1089

                        Virtualization/Sandbox Evasion

                        1
                        T1497

                        File Permissions Modification

                        1
                        T1222

                        Install Root Certificate

                        1
                        T1130

                        Credential Access

                        Credentials in Files

                        4
                        T1081

                        Discovery

                        Query Registry

                        5
                        T1012

                        Virtualization/Sandbox Evasion

                        1
                        T1497

                        System Information Discovery

                        5
                        T1082

                        Peripheral Device Discovery

                        1
                        T1120

                        Collection

                        Data from Local System

                        4
                        T1005

                        Command and Control

                        Web Service

                        1
                        T1102

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\libcurl.dll
                          MD5

                          d09be1f47fd6b827c81a4812b4f7296f

                          SHA1

                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                          SHA256

                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                          SHA512

                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                        • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\libcurlpp.dll
                          MD5

                          e6e578373c2e416289a8da55f1dc5e8e

                          SHA1

                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                          SHA256

                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                          SHA512

                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                        • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\libgcc_s_dw2-1.dll
                          MD5

                          9aec524b616618b0d3d00b27b6f51da1

                          SHA1

                          64264300801a353db324d11738ffed876550e1d3

                          SHA256

                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                          SHA512

                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                        • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\libstdc++-6.dll
                          MD5

                          5e279950775baae5fea04d2cc4526bcc

                          SHA1

                          8aef1e10031c3629512c43dd8b0b5d9060878453

                          SHA256

                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                          SHA512

                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                        • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\libwinpthread-1.dll
                          MD5

                          1e0d62c34ff2e649ebc5c372065732ee

                          SHA1

                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                          SHA256

                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                          SHA512

                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                        • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\setup_install.exe
                          MD5

                          a3ca32ebdba2c07c2d386bb31cbd6d51

                          SHA1

                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                          SHA256

                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                          SHA512

                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                        • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\setup_install.exe
                          MD5

                          a3ca32ebdba2c07c2d386bb31cbd6d51

                          SHA1

                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                          SHA256

                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                          SHA512

                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                        • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_1.exe
                          MD5

                          6e43430011784cff369ea5a5ae4b000f

                          SHA1

                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                          SHA256

                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                          SHA512

                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                        • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_1.exe
                          MD5

                          6e43430011784cff369ea5a5ae4b000f

                          SHA1

                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                          SHA256

                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                          SHA512

                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                        • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_1.txt
                          MD5

                          6e43430011784cff369ea5a5ae4b000f

                          SHA1

                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                          SHA256

                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                          SHA512

                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                        • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_2.exe
                          MD5

                          18ffdaa7a2c9906db10ffc13f7c73d23

                          SHA1

                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                          SHA256

                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                          SHA512

                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                        • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_2.txt
                          MD5

                          18ffdaa7a2c9906db10ffc13f7c73d23

                          SHA1

                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                          SHA256

                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                          SHA512

                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                        • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_3.exe
                          MD5

                          ee658be7ea7269085f4004d68960e547

                          SHA1

                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                          SHA256

                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                          SHA512

                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                        • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_3.txt
                          MD5

                          ee658be7ea7269085f4004d68960e547

                          SHA1

                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                          SHA256

                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                          SHA512

                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                        • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_4.exe
                          MD5

                          6765fe4e4be8c4daf3763706a58f42d0

                          SHA1

                          cebb504bfc3097a95d40016f01123b275c97d58c

                          SHA256

                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                          SHA512

                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                        • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_4.txt
                          MD5

                          6765fe4e4be8c4daf3763706a58f42d0

                          SHA1

                          cebb504bfc3097a95d40016f01123b275c97d58c

                          SHA256

                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                          SHA512

                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                        • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_5.exe
                          MD5

                          0c3f670f496ffcf516fe77d2a161a6ee

                          SHA1

                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                          SHA256

                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                          SHA512

                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                        • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_5.txt
                          MD5

                          0c3f670f496ffcf516fe77d2a161a6ee

                          SHA1

                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                          SHA256

                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                          SHA512

                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                        • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_6.exe
                          MD5

                          2eb68e495e4eb18c86a443b2754bbab2

                          SHA1

                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                          SHA256

                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                          SHA512

                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                        • C:\Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_6.txt
                          MD5

                          2eb68e495e4eb18c86a443b2754bbab2

                          SHA1

                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                          SHA256

                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                          SHA512

                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                          MD5

                          1c7be730bdc4833afb7117d48c3fd513

                          SHA1

                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                          SHA256

                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                          SHA512

                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          MD5

                          74231678f536a19b3016840f56b845c7

                          SHA1

                          a5645777558a7d5905e101e54d61b0c8c1120de3

                          SHA256

                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                          SHA512

                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          MD5

                          74231678f536a19b3016840f56b845c7

                          SHA1

                          a5645777558a7d5905e101e54d61b0c8c1120de3

                          SHA256

                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                          SHA512

                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\libcurl.dll
                          MD5

                          d09be1f47fd6b827c81a4812b4f7296f

                          SHA1

                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                          SHA256

                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                          SHA512

                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\libcurlpp.dll
                          MD5

                          e6e578373c2e416289a8da55f1dc5e8e

                          SHA1

                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                          SHA256

                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                          SHA512

                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\libgcc_s_dw2-1.dll
                          MD5

                          9aec524b616618b0d3d00b27b6f51da1

                          SHA1

                          64264300801a353db324d11738ffed876550e1d3

                          SHA256

                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                          SHA512

                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\libstdc++-6.dll
                          MD5

                          5e279950775baae5fea04d2cc4526bcc

                          SHA1

                          8aef1e10031c3629512c43dd8b0b5d9060878453

                          SHA256

                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                          SHA512

                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\libwinpthread-1.dll
                          MD5

                          1e0d62c34ff2e649ebc5c372065732ee

                          SHA1

                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                          SHA256

                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                          SHA512

                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\setup_install.exe
                          MD5

                          a3ca32ebdba2c07c2d386bb31cbd6d51

                          SHA1

                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                          SHA256

                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                          SHA512

                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\setup_install.exe
                          MD5

                          a3ca32ebdba2c07c2d386bb31cbd6d51

                          SHA1

                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                          SHA256

                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                          SHA512

                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\setup_install.exe
                          MD5

                          a3ca32ebdba2c07c2d386bb31cbd6d51

                          SHA1

                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                          SHA256

                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                          SHA512

                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\setup_install.exe
                          MD5

                          a3ca32ebdba2c07c2d386bb31cbd6d51

                          SHA1

                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                          SHA256

                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                          SHA512

                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\setup_install.exe
                          MD5

                          a3ca32ebdba2c07c2d386bb31cbd6d51

                          SHA1

                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                          SHA256

                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                          SHA512

                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\setup_install.exe
                          MD5

                          a3ca32ebdba2c07c2d386bb31cbd6d51

                          SHA1

                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                          SHA256

                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                          SHA512

                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_1.exe
                          MD5

                          6e43430011784cff369ea5a5ae4b000f

                          SHA1

                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                          SHA256

                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                          SHA512

                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_1.exe
                          MD5

                          6e43430011784cff369ea5a5ae4b000f

                          SHA1

                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                          SHA256

                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                          SHA512

                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_1.exe
                          MD5

                          6e43430011784cff369ea5a5ae4b000f

                          SHA1

                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                          SHA256

                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                          SHA512

                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_1.exe
                          MD5

                          6e43430011784cff369ea5a5ae4b000f

                          SHA1

                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                          SHA256

                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                          SHA512

                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_1.exe
                          MD5

                          6e43430011784cff369ea5a5ae4b000f

                          SHA1

                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                          SHA256

                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                          SHA512

                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_1.exe
                          MD5

                          6e43430011784cff369ea5a5ae4b000f

                          SHA1

                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                          SHA256

                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                          SHA512

                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_1.exe
                          MD5

                          6e43430011784cff369ea5a5ae4b000f

                          SHA1

                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                          SHA256

                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                          SHA512

                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_2.exe
                          MD5

                          18ffdaa7a2c9906db10ffc13f7c73d23

                          SHA1

                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                          SHA256

                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                          SHA512

                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_2.exe
                          MD5

                          18ffdaa7a2c9906db10ffc13f7c73d23

                          SHA1

                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                          SHA256

                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                          SHA512

                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_2.exe
                          MD5

                          18ffdaa7a2c9906db10ffc13f7c73d23

                          SHA1

                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                          SHA256

                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                          SHA512

                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_2.exe
                          MD5

                          18ffdaa7a2c9906db10ffc13f7c73d23

                          SHA1

                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                          SHA256

                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                          SHA512

                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_3.exe
                          MD5

                          ee658be7ea7269085f4004d68960e547

                          SHA1

                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                          SHA256

                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                          SHA512

                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_3.exe
                          MD5

                          ee658be7ea7269085f4004d68960e547

                          SHA1

                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                          SHA256

                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                          SHA512

                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_3.exe
                          MD5

                          ee658be7ea7269085f4004d68960e547

                          SHA1

                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                          SHA256

                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                          SHA512

                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_3.exe
                          MD5

                          ee658be7ea7269085f4004d68960e547

                          SHA1

                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                          SHA256

                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                          SHA512

                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_4.exe
                          MD5

                          6765fe4e4be8c4daf3763706a58f42d0

                          SHA1

                          cebb504bfc3097a95d40016f01123b275c97d58c

                          SHA256

                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                          SHA512

                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_5.exe
                          MD5

                          0c3f670f496ffcf516fe77d2a161a6ee

                          SHA1

                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                          SHA256

                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                          SHA512

                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_5.exe
                          MD5

                          0c3f670f496ffcf516fe77d2a161a6ee

                          SHA1

                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                          SHA256

                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                          SHA512

                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_5.exe
                          MD5

                          0c3f670f496ffcf516fe77d2a161a6ee

                          SHA1

                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                          SHA256

                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                          SHA512

                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_6.exe
                          MD5

                          2eb68e495e4eb18c86a443b2754bbab2

                          SHA1

                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                          SHA256

                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                          SHA512

                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_6.exe
                          MD5

                          2eb68e495e4eb18c86a443b2754bbab2

                          SHA1

                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                          SHA256

                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                          SHA512

                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                        • \Users\Admin\AppData\Local\Temp\7zS465AF634\sonia_6.exe
                          MD5

                          2eb68e495e4eb18c86a443b2754bbab2

                          SHA1

                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                          SHA256

                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                          SHA512

                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                          MD5

                          d124f55b9393c976963407dff51ffa79

                          SHA1

                          2c7bbedd79791bfb866898c85b504186db610b5d

                          SHA256

                          ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                          SHA512

                          278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                          MD5

                          1c7be730bdc4833afb7117d48c3fd513

                          SHA1

                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                          SHA256

                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                          SHA512

                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                          MD5

                          1c7be730bdc4833afb7117d48c3fd513

                          SHA1

                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                          SHA256

                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                          SHA512

                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                          MD5

                          1c7be730bdc4833afb7117d48c3fd513

                          SHA1

                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                          SHA256

                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                          SHA512

                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                          MD5

                          74231678f536a19b3016840f56b845c7

                          SHA1

                          a5645777558a7d5905e101e54d61b0c8c1120de3

                          SHA256

                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                          SHA512

                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                          MD5

                          74231678f536a19b3016840f56b845c7

                          SHA1

                          a5645777558a7d5905e101e54d61b0c8c1120de3

                          SHA256

                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                          SHA512

                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                          MD5

                          74231678f536a19b3016840f56b845c7

                          SHA1

                          a5645777558a7d5905e101e54d61b0c8c1120de3

                          SHA256

                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                          SHA512

                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                          MD5

                          74231678f536a19b3016840f56b845c7

                          SHA1

                          a5645777558a7d5905e101e54d61b0c8c1120de3

                          SHA256

                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                          SHA512

                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                        • memory/276-181-0x00000000004B0000-0x0000000000521000-memory.dmp
                          Filesize

                          452KB

                        • memory/276-175-0x00000000FF42246C-mapping.dmp
                        • memory/320-111-0x0000000000000000-mapping.dmp
                        • memory/344-167-0x0000000000400000-0x0000000000896000-memory.dmp
                          Filesize

                          4.6MB

                        • memory/344-122-0x0000000000000000-mapping.dmp
                        • memory/344-166-0x0000000000240000-0x0000000000249000-memory.dmp
                          Filesize

                          36KB

                        • memory/396-265-0x0000000000000000-mapping.dmp
                        • memory/532-112-0x0000000000000000-mapping.dmp
                        • memory/652-176-0x0000000000400000-0x00000000008F2000-memory.dmp
                          Filesize

                          4.9MB

                        • memory/652-132-0x0000000000000000-mapping.dmp
                        • memory/652-168-0x0000000002240000-0x00000000022DD000-memory.dmp
                          Filesize

                          628KB

                        • memory/772-297-0x0000000000000000-mapping.dmp
                        • memory/828-110-0x0000000000000000-mapping.dmp
                        • memory/852-159-0x0000000000000000-mapping.dmp
                        • memory/876-179-0x0000000000A00000-0x0000000000A4C000-memory.dmp
                          Filesize

                          304KB

                        • memory/876-180-0x0000000002320000-0x0000000002391000-memory.dmp
                          Filesize

                          452KB

                        • memory/876-212-0x0000000000AE0000-0x0000000000B2C000-memory.dmp
                          Filesize

                          304KB

                        • memory/876-213-0x00000000020C0000-0x0000000002131000-memory.dmp
                          Filesize

                          452KB

                        • memory/904-259-0x0000000000000000-mapping.dmp
                        • memory/1032-186-0x0000000000B30000-0x0000000000B31000-memory.dmp
                          Filesize

                          4KB

                        • memory/1032-184-0x0000000000000000-mapping.dmp
                        • memory/1064-107-0x0000000000000000-mapping.dmp
                        • memory/1072-182-0x0000000000000000-mapping.dmp
                        • memory/1100-264-0x0000000000000000-mapping.dmp
                        • memory/1100-124-0x0000000000000000-mapping.dmp
                        • memory/1104-128-0x0000000000000000-mapping.dmp
                        • memory/1196-177-0x0000000001EB0000-0x0000000001FB1000-memory.dmp
                          Filesize

                          1.0MB

                        • memory/1196-178-0x00000000002E0000-0x000000000033D000-memory.dmp
                          Filesize

                          372KB

                        • memory/1196-170-0x0000000000000000-mapping.dmp
                        • memory/1288-188-0x0000000003B70000-0x0000000003B85000-memory.dmp
                          Filesize

                          84KB

                        • memory/1368-134-0x0000000000000000-mapping.dmp
                        • memory/1380-61-0x0000000000000000-mapping.dmp
                        • memory/1420-116-0x0000000000000000-mapping.dmp
                        • memory/1536-106-0x0000000000000000-mapping.dmp
                        • memory/1576-290-0x0000000000000000-mapping.dmp
                        • memory/1596-256-0x0000000000000000-mapping.dmp
                        • memory/1724-189-0x0000000000000000-mapping.dmp
                        • memory/1756-283-0x0000000000424141-mapping.dmp
                        • memory/1760-102-0x000000006B440000-0x000000006B4CF000-memory.dmp
                          Filesize

                          572KB

                        • memory/1760-103-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                          Filesize

                          1.5MB

                        • memory/1760-88-0x000000006B440000-0x000000006B4CF000-memory.dmp
                          Filesize

                          572KB

                        • memory/1760-89-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                          Filesize

                          1.5MB

                        • memory/1760-90-0x000000006B280000-0x000000006B2A6000-memory.dmp
                          Filesize

                          152KB

                        • memory/1760-104-0x000000006B280000-0x000000006B2A6000-memory.dmp
                          Filesize

                          152KB

                        • memory/1760-105-0x0000000000400000-0x000000000051D000-memory.dmp
                          Filesize

                          1.1MB

                        • memory/1760-100-0x0000000064940000-0x0000000064959000-memory.dmp
                          Filesize

                          100KB

                        • memory/1760-93-0x0000000064940000-0x0000000064959000-memory.dmp
                          Filesize

                          100KB

                        • memory/1760-91-0x0000000000400000-0x000000000051D000-memory.dmp
                          Filesize

                          1.1MB

                        • memory/1760-92-0x0000000064940000-0x0000000064959000-memory.dmp
                          Filesize

                          100KB

                        • memory/1760-71-0x0000000000000000-mapping.dmp
                        • memory/1760-101-0x0000000064940000-0x0000000064959000-memory.dmp
                          Filesize

                          100KB

                        • memory/1812-117-0x0000000000000000-mapping.dmp
                        • memory/1940-59-0x0000000074FB1000-0x0000000074FB3000-memory.dmp
                          Filesize

                          8KB

                        • memory/1964-127-0x0000000000000000-mapping.dmp
                        • memory/1964-137-0x0000000000120000-0x0000000000121000-memory.dmp
                          Filesize

                          4KB

                        • memory/1964-161-0x000000001B170000-0x000000001B172000-memory.dmp
                          Filesize

                          8KB

                        • memory/2052-241-0x0000000000000000-mapping.dmp
                        • memory/2056-243-0x0000000000000000-mapping.dmp
                        • memory/2060-194-0x00000000012E0000-0x00000000012E1000-memory.dmp
                          Filesize

                          4KB

                        • memory/2060-204-0x0000000004B90000-0x0000000004B91000-memory.dmp
                          Filesize

                          4KB

                        • memory/2060-191-0x0000000000000000-mapping.dmp
                        • memory/2088-242-0x0000000000000000-mapping.dmp
                        • memory/2092-244-0x0000000000000000-mapping.dmp
                        • memory/2100-192-0x0000000000000000-mapping.dmp
                        • memory/2128-296-0x0000000000000000-mapping.dmp
                        • memory/2164-196-0x0000000000000000-mapping.dmp
                        • memory/2184-198-0x0000000000000000-mapping.dmp
                        • memory/2196-277-0x0000000000000000-mapping.dmp
                        • memory/2212-278-0x0000000000000000-mapping.dmp
                        • memory/2236-261-0x0000000000000000-mapping.dmp
                        • memory/2252-201-0x000000013F700000-0x000000013F701000-memory.dmp
                          Filesize

                          4KB

                        • memory/2252-199-0x0000000000000000-mapping.dmp
                        • memory/2296-248-0x0000000000000000-mapping.dmp
                        • memory/2304-226-0x0000000000400000-0x000000000041E000-memory.dmp
                          Filesize

                          120KB

                        • memory/2304-234-0x0000000000417E1A-mapping.dmp
                        • memory/2316-203-0x0000000000000000-mapping.dmp
                        • memory/2404-211-0x00000000002E0000-0x000000000033D000-memory.dmp
                          Filesize

                          372KB

                        • memory/2404-206-0x0000000000000000-mapping.dmp
                        • memory/2404-210-0x0000000001F00000-0x0000000002001000-memory.dmp
                          Filesize

                          1.0MB

                        • memory/2428-209-0x000007FEFB741000-0x000007FEFB743000-memory.dmp
                          Filesize

                          8KB

                        • memory/2428-208-0x0000000000000000-mapping.dmp
                        • memory/2428-214-0x0000000001CE0000-0x0000000001CE1000-memory.dmp
                          Filesize

                          4KB

                        • memory/2548-292-0x0000000000000000-mapping.dmp
                        • memory/2596-295-0x0000000000000000-mapping.dmp
                        • memory/2600-257-0x0000000000150000-0x0000000000151000-memory.dmp
                          Filesize

                          4KB

                        • memory/2600-216-0x0000000000000000-mapping.dmp
                        • memory/2600-263-0x0000000000270000-0x0000000000293000-memory.dmp
                          Filesize

                          140KB

                        • memory/2600-233-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                          Filesize

                          4KB

                        • memory/2608-253-0x00000000002B0000-0x00000000002BF000-memory.dmp
                          Filesize

                          60KB

                        • memory/2608-219-0x0000000000080000-0x0000000000081000-memory.dmp
                          Filesize

                          4KB

                        • memory/2608-215-0x0000000000000000-mapping.dmp
                        • memory/2608-239-0x0000000004C10000-0x0000000004C11000-memory.dmp
                          Filesize

                          4KB

                        • memory/2628-218-0x0000000000000000-mapping.dmp
                        • memory/2652-220-0x0000000000000000-mapping.dmp
                        • memory/2660-235-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
                          Filesize

                          4KB

                        • memory/2660-221-0x0000000000000000-mapping.dmp
                        • memory/2680-236-0x0000000000A60000-0x0000000000A61000-memory.dmp
                          Filesize

                          4KB

                        • memory/2680-222-0x0000000000000000-mapping.dmp
                        • memory/2692-223-0x0000000000000000-mapping.dmp
                        • memory/2712-224-0x0000000000000000-mapping.dmp
                        • memory/2724-225-0x0000000000000000-mapping.dmp
                        • memory/2732-258-0x0000000000000000-mapping.dmp
                        • memory/2784-232-0x0000000000000000-mapping.dmp
                        • memory/2808-274-0x0000000000000000-mapping.dmp
                        • memory/2856-282-0x0000000000000000-mapping.dmp
                        • memory/2908-276-0x0000000000000000-mapping.dmp
                        • memory/2968-294-0x0000000000000000-mapping.dmp
                        • memory/3060-251-0x0000000000A20000-0x0000000000A21000-memory.dmp
                          Filesize

                          4KB

                        • memory/3060-240-0x0000000000000000-mapping.dmp