Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1802s
  • max time network
    1810s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    04-08-2021 17:25

General

  • Target

    8 (21).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Focus1

C2

135.148.139.222:33569

Extracted

Family

redline

Botnet

Build Smailik

C2

195.149.87.79:12439

Extracted

Family

vidar

Version

39.9

Botnet

937

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

vidar

Version

39.9

Botnet

921

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

redline

Botnet

Version 7.05

C2

149.202.65.221:64206

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 8 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 29 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 16 IoCs
  • Checks SCSI registry key(s) 3 TTPs 21 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 50 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:68
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
      1⤵
      • Drops file in System32 directory
      PID:492
      • C:\Users\Admin\AppData\Roaming\tesdrts
        C:\Users\Admin\AppData\Roaming\tesdrts
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:860
      • C:\Users\Admin\AppData\Roaming\wusdrts
        C:\Users\Admin\AppData\Roaming\wusdrts
        2⤵
        • Suspicious use of SetThreadContext
        PID:4860
        • C:\Users\Admin\AppData\Roaming\wusdrts
          C:\Users\Admin\AppData\Roaming\wusdrts
          3⤵
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:1148
      • \??\c:\windows\system\svchost.exe
        c:\windows\system\svchost.exe
        2⤵
          PID:4664
        • \??\c:\windows\system\svchost.exe
          c:\windows\system\svchost.exe
          2⤵
            PID:3200
          • C:\Users\Admin\AppData\Roaming\tesdrts
            C:\Users\Admin\AppData\Roaming\tesdrts
            2⤵
            • Loads dropped DLL
            • Checks SCSI registry key(s)
            • Suspicious behavior: MapViewOfSection
            PID:5728
          • C:\Users\Admin\AppData\Roaming\wusdrts
            C:\Users\Admin\AppData\Roaming\wusdrts
            2⤵
            • Suspicious use of SetThreadContext
            PID:4256
            • C:\Users\Admin\AppData\Roaming\wusdrts
              C:\Users\Admin\AppData\Roaming\wusdrts
              3⤵
              • Checks SCSI registry key(s)
              • Suspicious behavior: MapViewOfSection
              PID:5032
          • \??\c:\windows\system\svchost.exe
            c:\windows\system\svchost.exe
            2⤵
              PID:2240
            • C:\Users\Admin\AppData\Roaming\tesdrts
              C:\Users\Admin\AppData\Roaming\tesdrts
              2⤵
                PID:3336
              • C:\Users\Admin\AppData\Roaming\wusdrts
                C:\Users\Admin\AppData\Roaming\wusdrts
                2⤵
                  PID:5260
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1404
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                  1⤵
                    PID:1952
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                      PID:1348
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Themes
                      1⤵
                        PID:1188
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                        1⤵
                          PID:1064
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                          1⤵
                            PID:2512
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s Browser
                            1⤵
                              PID:2704
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                              1⤵
                                PID:2532
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                1⤵
                                • Modifies registry class
                                PID:2796
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                1⤵
                                  PID:2812
                                • C:\Users\Admin\AppData\Local\Temp\8 (21).exe
                                  "C:\Users\Admin\AppData\Local\Temp\8 (21).exe"
                                  1⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4800
                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:3220
                                    • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\setup_install.exe
                                      "C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\setup_install.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:4172
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_1.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:1156
                                        • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\sonia_1.exe
                                          sonia_1.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of WriteProcessMemory
                                          PID:1804
                                          • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\sonia_1.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\sonia_1.exe" -a
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4480
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_2.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:1216
                                        • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\sonia_2.exe
                                          sonia_2.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: MapViewOfSection
                                          PID:1100
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_3.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:1220
                                        • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\sonia_3.exe
                                          sonia_3.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Modifies system certificate store
                                          PID:2080
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 1424
                                            6⤵
                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                            • Program crash
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4068
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_5.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:1416
                                        • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\sonia_5.exe
                                          sonia_5.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          PID:2208
                                          • C:\Users\Admin\Documents\ztm29FRVvn9x4IPZp3rzw4vW.exe
                                            "C:\Users\Admin\Documents\ztm29FRVvn9x4IPZp3rzw4vW.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:3980
                                          • C:\Users\Admin\Documents\FErk7y1dBLQ0ARxsAvcLI2Td.exe
                                            "C:\Users\Admin\Documents\FErk7y1dBLQ0ARxsAvcLI2Td.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Modifies registry class
                                            PID:3092
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5552
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              PID:6040
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5864
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              PID:6088
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                                PID:5508
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                  PID:1968
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                    PID:5204
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                      PID:2768
                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      7⤵
                                                        PID:2760
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:6084
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:5876
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                              PID:4500
                                                          • C:\Users\Admin\Documents\IgGVw3L7EimJghGMGHvSWPHj.exe
                                                            "C:\Users\Admin\Documents\IgGVw3L7EimJghGMGHvSWPHj.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3392
                                                            • C:\Users\Admin\Documents\IgGVw3L7EimJghGMGHvSWPHj.exe
                                                              C:\Users\Admin\Documents\IgGVw3L7EimJghGMGHvSWPHj.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:4628
                                                          • C:\Users\Admin\Documents\R1ggP5sSNEv2umbK1v8twSHH.exe
                                                            "C:\Users\Admin\Documents\R1ggP5sSNEv2umbK1v8twSHH.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks SCSI registry key(s)
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:4332
                                                          • C:\Users\Admin\Documents\4cDPCsL_FlS0_LW9CZKcmAf_.exe
                                                            "C:\Users\Admin\Documents\4cDPCsL_FlS0_LW9CZKcmAf_.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:1324
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1324 -s 660
                                                              7⤵
                                                              • Program crash
                                                              PID:4836
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1324 -s 676
                                                              7⤵
                                                              • Program crash
                                                              PID:4900
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1324 -s 632
                                                              7⤵
                                                              • Program crash
                                                              PID:1800
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1324 -s 676
                                                              7⤵
                                                              • Program crash
                                                              PID:904
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1324 -s 900
                                                              7⤵
                                                              • Program crash
                                                              PID:4208
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1324 -s 1080
                                                              7⤵
                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                              • Program crash
                                                              PID:4900
                                                          • C:\Users\Admin\Documents\8uiGWO4aeR377eiGQMrZriVx.exe
                                                            "C:\Users\Admin\Documents\8uiGWO4aeR377eiGQMrZriVx.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks processor information in registry
                                                            PID:2752
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im 8uiGWO4aeR377eiGQMrZriVx.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\8uiGWO4aeR377eiGQMrZriVx.exe" & del C:\ProgramData\*.dll & exit
                                                              7⤵
                                                                PID:3388
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /im 8uiGWO4aeR377eiGQMrZriVx.exe /f
                                                                  8⤵
                                                                  • Kills process with taskkill
                                                                  PID:5768
                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                  timeout /t 6
                                                                  8⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:5716
                                                            • C:\Users\Admin\Documents\oZqa8Iza3OOMT6AK5HnCStQx.exe
                                                              "C:\Users\Admin\Documents\oZqa8Iza3OOMT6AK5HnCStQx.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:2396
                                                            • C:\Users\Admin\Documents\NsfPScUp_pC8Du2v3GKWEIs7.exe
                                                              "C:\Users\Admin\Documents\NsfPScUp_pC8Du2v3GKWEIs7.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:208
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "NsfPScUp_pC8Du2v3GKWEIs7.exe" /f & erase "C:\Users\Admin\Documents\NsfPScUp_pC8Du2v3GKWEIs7.exe" & exit
                                                                7⤵
                                                                  PID:5660
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /im "NsfPScUp_pC8Du2v3GKWEIs7.exe" /f
                                                                    8⤵
                                                                    • Kills process with taskkill
                                                                    PID:5884
                                                              • C:\Users\Admin\Documents\GrM14qtHXMVLDdxtLNomKixB.exe
                                                                "C:\Users\Admin\Documents\GrM14qtHXMVLDdxtLNomKixB.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:500
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                    PID:2576
                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:5296
                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                      PID:5156
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                        PID:1520
                                                                    • C:\Users\Admin\Documents\CWqea4ZmFswKrnoEIyMPgkoz.exe
                                                                      "C:\Users\Admin\Documents\CWqea4ZmFswKrnoEIyMPgkoz.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3228
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                        7⤵
                                                                          PID:5436
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /f /im chrome.exe
                                                                            8⤵
                                                                            • Kills process with taskkill
                                                                            PID:5540
                                                                      • C:\Users\Admin\Documents\pjeyIA_uwZuoIYPyxp39iFMR.exe
                                                                        "C:\Users\Admin\Documents\pjeyIA_uwZuoIYPyxp39iFMR.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:2308
                                                                      • C:\Users\Admin\Documents\MfTOOOBim9aaiWHNwZkHOoyy.exe
                                                                        "C:\Users\Admin\Documents\MfTOOOBim9aaiWHNwZkHOoyy.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:3308
                                                                      • C:\Users\Admin\Documents\ZZQkj54KOX3rrs3OPw1q_CJQ.exe
                                                                        "C:\Users\Admin\Documents\ZZQkj54KOX3rrs3OPw1q_CJQ.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:4228
                                                                      • C:\Users\Admin\Documents\0ebjfJaGf1efJ7XNEa9YYdws.exe
                                                                        "C:\Users\Admin\Documents\0ebjfJaGf1efJ7XNEa9YYdws.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:512
                                                                        • C:\Users\Admin\Documents\0ebjfJaGf1efJ7XNEa9YYdws.exe
                                                                          C:\Users\Admin\Documents\0ebjfJaGf1efJ7XNEa9YYdws.exe
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:4848
                                                                        • C:\Users\Admin\Documents\0ebjfJaGf1efJ7XNEa9YYdws.exe
                                                                          C:\Users\Admin\Documents\0ebjfJaGf1efJ7XNEa9YYdws.exe
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:3484
                                                                      • C:\Users\Admin\Documents\s4OK4VEICR2HslzVdVKJqi91.exe
                                                                        "C:\Users\Admin\Documents\s4OK4VEICR2HslzVdVKJqi91.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:3296
                                                                        • C:\Users\Admin\Documents\s4OK4VEICR2HslzVdVKJqi91.exe
                                                                          C:\Users\Admin\Documents\s4OK4VEICR2HslzVdVKJqi91.exe
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          PID:2188
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 1496
                                                                            8⤵
                                                                            • Program crash
                                                                            PID:5856
                                                                        • C:\Users\Admin\Documents\s4OK4VEICR2HslzVdVKJqi91.exe
                                                                          C:\Users\Admin\Documents\s4OK4VEICR2HslzVdVKJqi91.exe
                                                                          7⤵
                                                                            PID:1660
                                                                        • C:\Users\Admin\Documents\DSxvzK1cfvBHGcTlyJ5I3XnS.exe
                                                                          "C:\Users\Admin\Documents\DSxvzK1cfvBHGcTlyJ5I3XnS.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:3204
                                                                          • C:\Users\Admin\Documents\DSxvzK1cfvBHGcTlyJ5I3XnS.exe
                                                                            C:\Users\Admin\Documents\DSxvzK1cfvBHGcTlyJ5I3XnS.exe
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:1148
                                                                          • C:\Users\Admin\Documents\DSxvzK1cfvBHGcTlyJ5I3XnS.exe
                                                                            C:\Users\Admin\Documents\DSxvzK1cfvBHGcTlyJ5I3XnS.exe
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:4792
                                                                        • C:\Users\Admin\Documents\8LtdANDHFOVfSyeyBi88ktxZ.exe
                                                                          "C:\Users\Admin\Documents\8LtdANDHFOVfSyeyBi88ktxZ.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:1360
                                                                          • C:\Users\Admin\Documents\8LtdANDHFOVfSyeyBi88ktxZ.exe
                                                                            "C:\Users\Admin\Documents\8LtdANDHFOVfSyeyBi88ktxZ.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Checks SCSI registry key(s)
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:748
                                                                        • C:\Users\Admin\Documents\eZ7BSw6BKBQIEqcBnf5CtmNk.exe
                                                                          "C:\Users\Admin\Documents\eZ7BSw6BKBQIEqcBnf5CtmNk.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Checks BIOS information in registry
                                                                          • Checks whether UAC is enabled
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          PID:2240
                                                                        • C:\Users\Admin\Documents\5U_ZRIOnxixcfI3O4Q56XYr7.exe
                                                                          "C:\Users\Admin\Documents\5U_ZRIOnxixcfI3O4Q56XYr7.exe"
                                                                          6⤵
                                                                            PID:2432
                                                                            • C:\Users\Admin\Documents\5U_ZRIOnxixcfI3O4Q56XYr7.exe
                                                                              "{path}"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks processor information in registry
                                                                              PID:5272
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im 5U_ZRIOnxixcfI3O4Q56XYr7.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\5U_ZRIOnxixcfI3O4Q56XYr7.exe" & del C:\ProgramData\*.dll & exit
                                                                                8⤵
                                                                                  PID:5324
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /im 5U_ZRIOnxixcfI3O4Q56XYr7.exe /f
                                                                                    9⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:5976
                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                    timeout /t 6
                                                                                    9⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:5996
                                                                            • C:\Users\Admin\Documents\7W8jy1mbXxkhN5h8kg_IgshQ.exe
                                                                              "C:\Users\Admin\Documents\7W8jy1mbXxkhN5h8kg_IgshQ.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:972
                                                                              • C:\Users\Admin\Documents\7W8jy1mbXxkhN5h8kg_IgshQ.exe
                                                                                "C:\Users\Admin\Documents\7W8jy1mbXxkhN5h8kg_IgshQ.exe"
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Modifies data under HKEY_USERS
                                                                                PID:5828
                                                                            • C:\Users\Admin\Documents\VcPWPAwPmjnq6a6H0E4tX7aR.exe
                                                                              "C:\Users\Admin\Documents\VcPWPAwPmjnq6a6H0E4tX7aR.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Drops file in Program Files directory
                                                                              PID:1652
                                                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                7⤵
                                                                                  PID:4576
                                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks whether UAC is enabled
                                                                                  • Drops file in Program Files directory
                                                                                  PID:4180
                                                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                  "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5132
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5632
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:1832
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                      PID:6028
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      8⤵
                                                                                        PID:5356
                                                                                  • C:\Users\Admin\Documents\ee8niuBKuqEu9_op6Anx8xkD.exe
                                                                                    "C:\Users\Admin\Documents\ee8niuBKuqEu9_op6Anx8xkD.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4556
                                                                                  • C:\Users\Admin\Documents\kHtJ6UT0gXkfRIY5FO_HjD7H.exe
                                                                                    "C:\Users\Admin\Documents\kHtJ6UT0gXkfRIY5FO_HjD7H.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:1744
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1744 -s 660
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:4968
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1744 -s 672
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:4324
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1744 -s 712
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Program crash
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:2576
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1744 -s 696
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:3232
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1744 -s 1124
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5376
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1744 -s 1152
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5624
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1744 -s 1164
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5704
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "kHtJ6UT0gXkfRIY5FO_HjD7H.exe" /f & erase "C:\Users\Admin\Documents\kHtJ6UT0gXkfRIY5FO_HjD7H.exe" & exit
                                                                                      7⤵
                                                                                        PID:5924
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /im "kHtJ6UT0gXkfRIY5FO_HjD7H.exe" /f
                                                                                          8⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:4592
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                  4⤵
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:1396
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\sonia_4.exe
                                                                                    sonia_4.exe
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1988
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                  4⤵
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:1524
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\sonia_6.exe
                                                                                    sonia_6.exe
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Adds Run key to start application
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:1820
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4484
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      6⤵
                                                                                        PID:2576
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        6⤵
                                                                                          PID:2376
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          6⤵
                                                                                            PID:4628
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                        4⤵
                                                                                          PID:1564
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 532
                                                                                          4⤵
                                                                                          • Program crash
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:3460
                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                    1⤵
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4884
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                      2⤵
                                                                                      • Checks processor information in registry
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Modifies registry class
                                                                                      PID:3912
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                      2⤵
                                                                                      • Drops file in System32 directory
                                                                                      • Checks processor information in registry
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Modifies registry class
                                                                                      PID:4272
                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                    1⤵
                                                                                    • Process spawned unexpected child process
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4580
                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                      2⤵
                                                                                      • Loads dropped DLL
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4692
                                                                                  • C:\Users\Admin\AppData\Local\Temp\9C9A.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\9C9A.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:2560
                                                                                  • C:\Users\Admin\AppData\Local\Temp\F394.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\F394.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks processor information in registry
                                                                                    PID:5496
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im F394.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\F394.exe" & del C:\ProgramData\*.dll & exit
                                                                                      2⤵
                                                                                        PID:340
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /im F394.exe /f
                                                                                          3⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:4968
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /t 6
                                                                                          3⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:5512
                                                                                    • C:\Users\Admin\AppData\Local\Temp\F877.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\F877.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      PID:636
                                                                                    • C:\Users\Admin\AppData\Local\Temp\145D.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\145D.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Windows directory
                                                                                      PID:4860
                                                                                      • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                        "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                        2⤵
                                                                                          PID:1908
                                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                                          schtasks /create /sc minute /ED "12/12/2022" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Creates scheduled task(s)
                                                                                          PID:2432
                                                                                        • C:\Windows\System\svchost.exe
                                                                                          "C:\Windows\System\svchost.exe" formal
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          PID:512
                                                                                          • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                            "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                            3⤵
                                                                                              PID:5788
                                                                                            • C:\Windows\System\spoolsv.exe
                                                                                              "C:\Windows\System\spoolsv.exe" --MaxCircuitDirtiness 60 --NewCircuitPeriod 1 --MaxClientCircuitsPending 1024 --OptimisticData 1 --KeepalivePeriod 30 --CircuitBuildTimeout 10 --EnforceDistinctSubnets 0 --HardwareAccel 1 --UseEntryGuards 0
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5944
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1B92.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\1B92.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:3584
                                                                                        • C:\Users\Admin\AppData\Local\Temp\240F.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\240F.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:4540
                                                                                        • C:\Users\Admin\AppData\Local\Temp\3D93.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\3D93.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks BIOS information in registry
                                                                                          • Checks whether UAC is enabled
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:3848
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:4592
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                              PID:5828
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:1532
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                  PID:5792
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:2152
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:5128
                                                                                                    • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                      C:\Windows\servicing\TrustedInstaller.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops startup file
                                                                                                      PID:4576
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:5012
                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                        1⤵
                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                        PID:1056
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:6056
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:5740
                                                                                                          • C:\Windows\system32\SppExtComObj.exe
                                                                                                            C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:972

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                            Execution

                                                                                                            Scheduled Task

                                                                                                            1
                                                                                                            T1053

                                                                                                            Persistence

                                                                                                            Modify Existing Service

                                                                                                            1
                                                                                                            T1031

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            2
                                                                                                            T1060

                                                                                                            Scheduled Task

                                                                                                            1
                                                                                                            T1053

                                                                                                            Privilege Escalation

                                                                                                            Scheduled Task

                                                                                                            1
                                                                                                            T1053

                                                                                                            Defense Evasion

                                                                                                            Modify Registry

                                                                                                            3
                                                                                                            T1112

                                                                                                            Disabling Security Tools

                                                                                                            1
                                                                                                            T1089

                                                                                                            Virtualization/Sandbox Evasion

                                                                                                            1
                                                                                                            T1497

                                                                                                            Install Root Certificate

                                                                                                            1
                                                                                                            T1130

                                                                                                            Credential Access

                                                                                                            Credentials in Files

                                                                                                            4
                                                                                                            T1081

                                                                                                            Discovery

                                                                                                            Query Registry

                                                                                                            6
                                                                                                            T1012

                                                                                                            Virtualization/Sandbox Evasion

                                                                                                            1
                                                                                                            T1497

                                                                                                            System Information Discovery

                                                                                                            6
                                                                                                            T1082

                                                                                                            Peripheral Device Discovery

                                                                                                            1
                                                                                                            T1120

                                                                                                            Collection

                                                                                                            Data from Local System

                                                                                                            4
                                                                                                            T1005

                                                                                                            Command and Control

                                                                                                            Web Service

                                                                                                            1
                                                                                                            T1102

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                              MD5

                                                                                                              a5f4ae283ff270eb3887600fb10c1773

                                                                                                              SHA1

                                                                                                              a68ee513b3f62259b88793e0f3e7dbd864979331

                                                                                                              SHA256

                                                                                                              98e0a037573aa2edc81dd714fe366632f318d9e7da87b5725d3d44b4bebad9e3

                                                                                                              SHA512

                                                                                                              13dc05ec5dd2878efbd9063ef983211b57e5b533d3358bea055f34ea870883b0cf559d961f5f53d7b6d4ce1d3422a50776925a9fcccaf9558916f92b66e45d35

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                              MD5

                                                                                                              13ea31ffc7c2daec89a696b2ea77e5b1

                                                                                                              SHA1

                                                                                                              61ea8f2c663fca319a8bcee8234082e145e27cd9

                                                                                                              SHA256

                                                                                                              f9711c5eb382942a84e44c29691f9afec882faa0192e4149eb2b8660e0c29c3a

                                                                                                              SHA512

                                                                                                              14504a15c16af0f094fd27bfa6211d10cc50da472baf17b5a25fa1e680f0f9ff794b9fa6c5c98938300026cf3f1fd18f5a122523f1fa6c86da36205683429ad2

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                              MD5

                                                                                                              bd1852fbe17bfc7d3e8c4c1c3fb63b83

                                                                                                              SHA1

                                                                                                              8458667415bfb1434f9fb9d4828f83d6b18301d8

                                                                                                              SHA256

                                                                                                              fee90a74aa2bb5b9286aabbf2b1d2b1152afae44a9101cb55c420e8308fb8049

                                                                                                              SHA512

                                                                                                              9524c41ae9c79a8b91d732894c6b9fcef6339bcd8aac183f36d82e6b97b58bef804bb481bf750c762ab104a781196ba40f9b11874cb7e43dda76985745912926

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                              MD5

                                                                                                              0373dfff328f5dc62baa0821f040b684

                                                                                                              SHA1

                                                                                                              dc9a2f125e7a504f8625963a7a3ff76bdb2d7441

                                                                                                              SHA256

                                                                                                              89dd8928f3f5568166f69f51e087b4591101419c236fdbdfa1295519691f8fd7

                                                                                                              SHA512

                                                                                                              ef3818607d2b9db3a56fa5e3cd44542a6f32d8b5401ca31c4ec36683920e832a66b5b98632c5948bb385b6a9a2597ced93303c26f78025ee8fdd50a00f27060f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\libcurl.dll
                                                                                                              MD5

                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                              SHA1

                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                              SHA256

                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                              SHA512

                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\libcurlpp.dll
                                                                                                              MD5

                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                              SHA1

                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                              SHA256

                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                              SHA512

                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\libgcc_s_dw2-1.dll
                                                                                                              MD5

                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                              SHA1

                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                              SHA256

                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                              SHA512

                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\libstdc++-6.dll
                                                                                                              MD5

                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                              SHA1

                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                              SHA256

                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                              SHA512

                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\libwinpthread-1.dll
                                                                                                              MD5

                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                              SHA1

                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                              SHA256

                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                              SHA512

                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\setup_install.exe
                                                                                                              MD5

                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                              SHA1

                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                              SHA256

                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                              SHA512

                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\setup_install.exe
                                                                                                              MD5

                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                              SHA1

                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                              SHA256

                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                              SHA512

                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\sonia_1.exe
                                                                                                              MD5

                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                              SHA1

                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                              SHA256

                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                              SHA512

                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\sonia_1.exe
                                                                                                              MD5

                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                              SHA1

                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                              SHA256

                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                              SHA512

                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\sonia_1.txt
                                                                                                              MD5

                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                              SHA1

                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                              SHA256

                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                              SHA512

                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\sonia_2.exe
                                                                                                              MD5

                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                              SHA1

                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                              SHA256

                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                              SHA512

                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\sonia_2.txt
                                                                                                              MD5

                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                              SHA1

                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                              SHA256

                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                              SHA512

                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\sonia_3.exe
                                                                                                              MD5

                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                              SHA1

                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                              SHA256

                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                              SHA512

                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\sonia_3.txt
                                                                                                              MD5

                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                              SHA1

                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                              SHA256

                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                              SHA512

                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\sonia_4.exe
                                                                                                              MD5

                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                              SHA1

                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                              SHA256

                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                              SHA512

                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\sonia_4.txt
                                                                                                              MD5

                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                              SHA1

                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                              SHA256

                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                              SHA512

                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\sonia_5.exe
                                                                                                              MD5

                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                              SHA1

                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                              SHA256

                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                              SHA512

                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\sonia_5.txt
                                                                                                              MD5

                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                              SHA1

                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                              SHA256

                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                              SHA512

                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\sonia_6.exe
                                                                                                              MD5

                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                              SHA1

                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                              SHA256

                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                              SHA512

                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49C8DAA4\sonia_6.txt
                                                                                                              MD5

                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                              SHA1

                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                              SHA256

                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                              SHA512

                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                              MD5

                                                                                                              99ab358c6f267b09d7a596548654a6ba

                                                                                                              SHA1

                                                                                                              d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                              SHA256

                                                                                                              586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                              SHA512

                                                                                                              952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                              MD5

                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                              SHA1

                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                              SHA256

                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                              SHA512

                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              MD5

                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                              SHA1

                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                              SHA256

                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                              SHA512

                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              MD5

                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                              SHA1

                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                              SHA256

                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                              SHA512

                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                              SHA1

                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                              SHA256

                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                              SHA512

                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                              SHA1

                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                              SHA256

                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                              SHA512

                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                              SHA1

                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                              SHA256

                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                              SHA512

                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                              SHA1

                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                              SHA256

                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                              SHA512

                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                              MD5

                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                              SHA1

                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                              SHA256

                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                              SHA512

                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                              MD5

                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                              SHA1

                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                              SHA256

                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                              SHA512

                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                            • C:\Users\Admin\Documents\4cDPCsL_FlS0_LW9CZKcmAf_.exe
                                                                                                              MD5

                                                                                                              ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                              SHA1

                                                                                                              e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                              SHA256

                                                                                                              9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                              SHA512

                                                                                                              6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                            • C:\Users\Admin\Documents\4cDPCsL_FlS0_LW9CZKcmAf_.exe
                                                                                                              MD5

                                                                                                              ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                              SHA1

                                                                                                              e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                              SHA256

                                                                                                              9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                              SHA512

                                                                                                              6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                            • C:\Users\Admin\Documents\8uiGWO4aeR377eiGQMrZriVx.exe
                                                                                                              MD5

                                                                                                              6717aa8331ddd045a982ef3d7fa82685

                                                                                                              SHA1

                                                                                                              3e110e677011c1870831bc467b43150d8329da95

                                                                                                              SHA256

                                                                                                              3bebf65f28063f5adee28ca95c19405d4d10c9f6522e289036bd7b70a44df034

                                                                                                              SHA512

                                                                                                              cb1a2e4501adca477ffdb934d05936a0e31d0017300b69fccb399b62ad0feddc4e2f3b758b5007983a384f5e0b314dfba33f9587442d37d7293e787964a40709

                                                                                                            • C:\Users\Admin\Documents\8uiGWO4aeR377eiGQMrZriVx.exe
                                                                                                              MD5

                                                                                                              6717aa8331ddd045a982ef3d7fa82685

                                                                                                              SHA1

                                                                                                              3e110e677011c1870831bc467b43150d8329da95

                                                                                                              SHA256

                                                                                                              3bebf65f28063f5adee28ca95c19405d4d10c9f6522e289036bd7b70a44df034

                                                                                                              SHA512

                                                                                                              cb1a2e4501adca477ffdb934d05936a0e31d0017300b69fccb399b62ad0feddc4e2f3b758b5007983a384f5e0b314dfba33f9587442d37d7293e787964a40709

                                                                                                            • C:\Users\Admin\Documents\CWqea4ZmFswKrnoEIyMPgkoz.exe
                                                                                                              MD5

                                                                                                              9192eed4f3433a1fe590754041c0a0cf

                                                                                                              SHA1

                                                                                                              418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                              SHA256

                                                                                                              47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                              SHA512

                                                                                                              6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                            • C:\Users\Admin\Documents\CWqea4ZmFswKrnoEIyMPgkoz.exe
                                                                                                              MD5

                                                                                                              9192eed4f3433a1fe590754041c0a0cf

                                                                                                              SHA1

                                                                                                              418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                              SHA256

                                                                                                              47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                              SHA512

                                                                                                              6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                            • C:\Users\Admin\Documents\FErk7y1dBLQ0ARxsAvcLI2Td.exe
                                                                                                              MD5

                                                                                                              98b6fa08dcf95ec46c0a8207c09dba99

                                                                                                              SHA1

                                                                                                              d7ee77cb161487299d00f9848fc48dcade62af39

                                                                                                              SHA256

                                                                                                              149a7fc0c6ef3d691f87305d44d5877bc6042a6913280178b23b9245576d42a1

                                                                                                              SHA512

                                                                                                              e8ffcda7db7de27fc70d5ed89f089efc897753f890614fea34442c07bdc6662ba0c406720f4e9bf4859ccb6fe0a3f62dca6e89925f025da7daea620be35c54ef

                                                                                                            • C:\Users\Admin\Documents\FErk7y1dBLQ0ARxsAvcLI2Td.exe
                                                                                                              MD5

                                                                                                              98b6fa08dcf95ec46c0a8207c09dba99

                                                                                                              SHA1

                                                                                                              d7ee77cb161487299d00f9848fc48dcade62af39

                                                                                                              SHA256

                                                                                                              149a7fc0c6ef3d691f87305d44d5877bc6042a6913280178b23b9245576d42a1

                                                                                                              SHA512

                                                                                                              e8ffcda7db7de27fc70d5ed89f089efc897753f890614fea34442c07bdc6662ba0c406720f4e9bf4859ccb6fe0a3f62dca6e89925f025da7daea620be35c54ef

                                                                                                            • C:\Users\Admin\Documents\GrM14qtHXMVLDdxtLNomKixB.exe
                                                                                                              MD5

                                                                                                              aed57d50123897b0012c35ef5dec4184

                                                                                                              SHA1

                                                                                                              568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                              SHA256

                                                                                                              096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                              SHA512

                                                                                                              ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                            • C:\Users\Admin\Documents\GrM14qtHXMVLDdxtLNomKixB.exe
                                                                                                              MD5

                                                                                                              aed57d50123897b0012c35ef5dec4184

                                                                                                              SHA1

                                                                                                              568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                              SHA256

                                                                                                              096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                              SHA512

                                                                                                              ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                            • C:\Users\Admin\Documents\IgGVw3L7EimJghGMGHvSWPHj.exe
                                                                                                              MD5

                                                                                                              70b6050624c2833c34181a75275a609a

                                                                                                              SHA1

                                                                                                              bafdf7ba1adc69ba408f892d4067dd950307cfcc

                                                                                                              SHA256

                                                                                                              1ba0e44040e713ddc5dea6e5645c58f2c4131d907343e4eb67b3c704bdd2d4d8

                                                                                                              SHA512

                                                                                                              07180cc89ab0c8108a0ff60c173aaee1879b4478b4fc8885bba1ec67694a40bf1f80f001cad07fa1873bc05c492decbcab0dca094fd8f96bd754b775299afd79

                                                                                                            • C:\Users\Admin\Documents\IgGVw3L7EimJghGMGHvSWPHj.exe
                                                                                                              MD5

                                                                                                              70b6050624c2833c34181a75275a609a

                                                                                                              SHA1

                                                                                                              bafdf7ba1adc69ba408f892d4067dd950307cfcc

                                                                                                              SHA256

                                                                                                              1ba0e44040e713ddc5dea6e5645c58f2c4131d907343e4eb67b3c704bdd2d4d8

                                                                                                              SHA512

                                                                                                              07180cc89ab0c8108a0ff60c173aaee1879b4478b4fc8885bba1ec67694a40bf1f80f001cad07fa1873bc05c492decbcab0dca094fd8f96bd754b775299afd79

                                                                                                            • C:\Users\Admin\Documents\NsfPScUp_pC8Du2v3GKWEIs7.exe
                                                                                                              MD5

                                                                                                              1b24acb172a73bb0c06757810144f10d

                                                                                                              SHA1

                                                                                                              0dd4c8a2b70e5cac8a2ddc41089e4a386d0b47fb

                                                                                                              SHA256

                                                                                                              cae1df98a14c93da9e9095c363fa031270aa79318313449671b64302e5aba75a

                                                                                                              SHA512

                                                                                                              b4a3b1b9206ac58e2b0b0980f725517aa9b6d68ce5431fafc25b414c8130dfc7025cf3f8ba403980ff2f5e0ba42d3e3e7f5f00409efa0ed966962ebb8735d102

                                                                                                            • C:\Users\Admin\Documents\NsfPScUp_pC8Du2v3GKWEIs7.exe
                                                                                                              MD5

                                                                                                              1b24acb172a73bb0c06757810144f10d

                                                                                                              SHA1

                                                                                                              0dd4c8a2b70e5cac8a2ddc41089e4a386d0b47fb

                                                                                                              SHA256

                                                                                                              cae1df98a14c93da9e9095c363fa031270aa79318313449671b64302e5aba75a

                                                                                                              SHA512

                                                                                                              b4a3b1b9206ac58e2b0b0980f725517aa9b6d68ce5431fafc25b414c8130dfc7025cf3f8ba403980ff2f5e0ba42d3e3e7f5f00409efa0ed966962ebb8735d102

                                                                                                            • C:\Users\Admin\Documents\R1ggP5sSNEv2umbK1v8twSHH.exe
                                                                                                              MD5

                                                                                                              c70e08d0dd0d370d25f8679421b50bd8

                                                                                                              SHA1

                                                                                                              bfb3b653d85f66a93c716787071561f21b9a8cb5

                                                                                                              SHA256

                                                                                                              4cede4c8b5f3b3b2893b083ad6eb5342b565f2b33191e771701cb30babead07a

                                                                                                              SHA512

                                                                                                              83e092cf0d69171973a72e4d882d035f9d4fb52fb59e618969af9aaa9870dbab862d57416ba91c043ad99d5c7c51de144c97a7239922eeb660220393a581bce6

                                                                                                            • C:\Users\Admin\Documents\R1ggP5sSNEv2umbK1v8twSHH.exe
                                                                                                              MD5

                                                                                                              c70e08d0dd0d370d25f8679421b50bd8

                                                                                                              SHA1

                                                                                                              bfb3b653d85f66a93c716787071561f21b9a8cb5

                                                                                                              SHA256

                                                                                                              4cede4c8b5f3b3b2893b083ad6eb5342b565f2b33191e771701cb30babead07a

                                                                                                              SHA512

                                                                                                              83e092cf0d69171973a72e4d882d035f9d4fb52fb59e618969af9aaa9870dbab862d57416ba91c043ad99d5c7c51de144c97a7239922eeb660220393a581bce6

                                                                                                            • C:\Users\Admin\Documents\oZqa8Iza3OOMT6AK5HnCStQx.exe
                                                                                                              MD5

                                                                                                              fa8dd39e54418c81ef4c7f624012557c

                                                                                                              SHA1

                                                                                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                              SHA256

                                                                                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                              SHA512

                                                                                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                            • C:\Users\Admin\Documents\oZqa8Iza3OOMT6AK5HnCStQx.exe
                                                                                                              MD5

                                                                                                              fa8dd39e54418c81ef4c7f624012557c

                                                                                                              SHA1

                                                                                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                              SHA256

                                                                                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                              SHA512

                                                                                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                            • C:\Users\Admin\Documents\pjeyIA_uwZuoIYPyxp39iFMR.exe
                                                                                                              MD5

                                                                                                              7436ce4b98d6932ec74739e8ad44807d

                                                                                                              SHA1

                                                                                                              82d5c10c4d5c0e1d406914dc27110ca28fb789f7

                                                                                                              SHA256

                                                                                                              6fd155acc58ffcb42c9d750824e337255dcbe42be6d2ed49d3ae6a714a95e642

                                                                                                              SHA512

                                                                                                              1a73b5b44832e9de0cd27b1be8ef85b58393cfa4a06d23b48d1f253764cecc30685ed7904184ea63b55e1c8f8d21d6a64f47f50ac7a388e69950c8e0f080a173

                                                                                                            • C:\Users\Admin\Documents\pjeyIA_uwZuoIYPyxp39iFMR.exe
                                                                                                              MD5

                                                                                                              7436ce4b98d6932ec74739e8ad44807d

                                                                                                              SHA1

                                                                                                              82d5c10c4d5c0e1d406914dc27110ca28fb789f7

                                                                                                              SHA256

                                                                                                              6fd155acc58ffcb42c9d750824e337255dcbe42be6d2ed49d3ae6a714a95e642

                                                                                                              SHA512

                                                                                                              1a73b5b44832e9de0cd27b1be8ef85b58393cfa4a06d23b48d1f253764cecc30685ed7904184ea63b55e1c8f8d21d6a64f47f50ac7a388e69950c8e0f080a173

                                                                                                            • C:\Users\Admin\Documents\ztm29FRVvn9x4IPZp3rzw4vW.exe
                                                                                                              MD5

                                                                                                              d989e6379a50c19e1763c568fd18935e

                                                                                                              SHA1

                                                                                                              df3974ef9b547d3b5034db38e0ce8df879ef62de

                                                                                                              SHA256

                                                                                                              e8118c2ac97a8e85eda2479e2f26549b6a9dcccc1abd223e413ae5e5eaa6b54d

                                                                                                              SHA512

                                                                                                              78efdf7590ee69db3f88f4aa0f64293614117470a127158919129d193e3a7ac49f159afb9aad6e5bb8db7094d483854e3a13fa1cd579dc065cea2494f60c1fe1

                                                                                                            • C:\Users\Admin\Documents\ztm29FRVvn9x4IPZp3rzw4vW.exe
                                                                                                              MD5

                                                                                                              d989e6379a50c19e1763c568fd18935e

                                                                                                              SHA1

                                                                                                              df3974ef9b547d3b5034db38e0ce8df879ef62de

                                                                                                              SHA256

                                                                                                              e8118c2ac97a8e85eda2479e2f26549b6a9dcccc1abd223e413ae5e5eaa6b54d

                                                                                                              SHA512

                                                                                                              78efdf7590ee69db3f88f4aa0f64293614117470a127158919129d193e3a7ac49f159afb9aad6e5bb8db7094d483854e3a13fa1cd579dc065cea2494f60c1fe1

                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS49C8DAA4\libcurl.dll
                                                                                                              MD5

                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                              SHA1

                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                              SHA256

                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                              SHA512

                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS49C8DAA4\libcurlpp.dll
                                                                                                              MD5

                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                              SHA1

                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                              SHA256

                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                              SHA512

                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS49C8DAA4\libgcc_s_dw2-1.dll
                                                                                                              MD5

                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                              SHA1

                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                              SHA256

                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                              SHA512

                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS49C8DAA4\libgcc_s_dw2-1.dll
                                                                                                              MD5

                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                              SHA1

                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                              SHA256

                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                              SHA512

                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS49C8DAA4\libstdc++-6.dll
                                                                                                              MD5

                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                              SHA1

                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                              SHA256

                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                              SHA512

                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS49C8DAA4\libwinpthread-1.dll
                                                                                                              MD5

                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                              SHA1

                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                              SHA256

                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                              SHA512

                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                              MD5

                                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                                              SHA1

                                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                                              SHA256

                                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                              SHA512

                                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                              MD5

                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                              SHA1

                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                              SHA256

                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                              SHA512

                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                            • memory/68-200-0x000001538CF40000-0x000001538CFB1000-memory.dmp
                                                                                                              Filesize

                                                                                                              452KB

                                                                                                            • memory/208-379-0x0000000000400000-0x0000000002C84000-memory.dmp
                                                                                                              Filesize

                                                                                                              40.5MB

                                                                                                            • memory/208-355-0x0000000004890000-0x00000000048DA000-memory.dmp
                                                                                                              Filesize

                                                                                                              296KB

                                                                                                            • memory/208-247-0x0000000000000000-mapping.dmp
                                                                                                            • memory/492-220-0x000002449EB50000-0x000002449EBC1000-memory.dmp
                                                                                                              Filesize

                                                                                                              452KB

                                                                                                            • memory/500-259-0x0000000000000000-mapping.dmp
                                                                                                            • memory/512-307-0x0000000000520000-0x0000000000521000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/512-289-0x0000000000000000-mapping.dmp
                                                                                                            • memory/512-319-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/748-404-0x0000000000402E1A-mapping.dmp
                                                                                                            • memory/748-406-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                              Filesize

                                                                                                              36KB

                                                                                                            • memory/972-342-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1064-218-0x000001C9E5CB0000-0x000001C9E5D21000-memory.dmp
                                                                                                              Filesize

                                                                                                              452KB

                                                                                                            • memory/1100-155-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1100-172-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                              Filesize

                                                                                                              36KB

                                                                                                            • memory/1100-177-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.6MB

                                                                                                            • memory/1156-145-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1188-224-0x0000016ABBB60000-0x0000016ABBBD1000-memory.dmp
                                                                                                              Filesize

                                                                                                              452KB

                                                                                                            • memory/1216-146-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1220-147-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1324-250-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1324-320-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                              Filesize

                                                                                                              46.4MB

                                                                                                            • memory/1324-306-0x0000000003350000-0x000000000349A000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/1348-216-0x000001ECA7760000-0x000001ECA77D1000-memory.dmp
                                                                                                              Filesize

                                                                                                              452KB

                                                                                                            • memory/1360-402-0x0000000002C70000-0x0000000002DBA000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/1360-290-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1396-148-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1404-221-0x0000023008710000-0x0000023008781000-memory.dmp
                                                                                                              Filesize

                                                                                                              452KB

                                                                                                            • memory/1416-149-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1524-150-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1564-151-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1652-356-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1744-343-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1744-413-0x0000000002C80000-0x0000000002DCA000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/1804-152-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1820-153-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1952-223-0x000001EF56680000-0x000001EF566F1000-memory.dmp
                                                                                                              Filesize

                                                                                                              452KB

                                                                                                            • memory/1988-154-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1988-164-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1988-166-0x000000001BE90000-0x000000001BE92000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2080-156-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2080-178-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/2080-173-0x0000000000B40000-0x0000000000BDD000-memory.dmp
                                                                                                              Filesize

                                                                                                              628KB

                                                                                                            • memory/2188-364-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                              Filesize

                                                                                                              644KB

                                                                                                            • memory/2188-369-0x000000000046B77D-mapping.dmp
                                                                                                            • memory/2188-375-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                              Filesize

                                                                                                              644KB

                                                                                                            • memory/2208-157-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2240-317-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2240-331-0x00000000771D0000-0x000000007735E000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.6MB

                                                                                                            • memory/2240-329-0x00000000010B0000-0x00000000010B1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2240-344-0x0000000003640000-0x0000000003641000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2308-274-0x0000000005B00000-0x0000000005B01000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2308-277-0x0000000005600000-0x0000000005601000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2308-282-0x0000000005600000-0x0000000005AFE000-memory.dmp
                                                                                                              Filesize

                                                                                                              5.0MB

                                                                                                            • memory/2308-272-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2308-327-0x00000000057A0000-0x00000000057C1000-memory.dmp
                                                                                                              Filesize

                                                                                                              132KB

                                                                                                            • memory/2308-278-0x0000000005580000-0x0000000005581000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2308-257-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2396-271-0x00000000005A0000-0x00000000005B2000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/2396-267-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/2396-248-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2432-318-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2432-345-0x0000000005170000-0x0000000005171000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2432-340-0x0000000004DB0000-0x0000000004DB2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2432-324-0x0000000000610000-0x0000000000611000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2432-333-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2512-215-0x000002D49CC60000-0x000002D49CCD1000-memory.dmp
                                                                                                              Filesize

                                                                                                              452KB

                                                                                                            • memory/2532-202-0x000001CB8D8A0000-0x000001CB8D911000-memory.dmp
                                                                                                              Filesize

                                                                                                              452KB

                                                                                                            • memory/2576-239-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2576-411-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2704-197-0x0000020358B70000-0x0000020358BE1000-memory.dmp
                                                                                                              Filesize

                                                                                                              452KB

                                                                                                            • memory/2752-338-0x0000000004800000-0x000000000489D000-memory.dmp
                                                                                                              Filesize

                                                                                                              628KB

                                                                                                            • memory/2752-249-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2752-365-0x0000000000400000-0x0000000002CC0000-memory.dmp
                                                                                                              Filesize

                                                                                                              40.8MB

                                                                                                            • memory/2796-222-0x000001F588210000-0x000001F588281000-memory.dmp
                                                                                                              Filesize

                                                                                                              452KB

                                                                                                            • memory/2812-238-0x000001CCD1970000-0x000001CCD19E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              452KB

                                                                                                            • memory/2900-350-0x0000000002EF0000-0x0000000002F05000-memory.dmp
                                                                                                              Filesize

                                                                                                              84KB

                                                                                                            • memory/2900-412-0x0000000002F50000-0x0000000002F66000-memory.dmp
                                                                                                              Filesize

                                                                                                              88KB

                                                                                                            • memory/2900-241-0x0000000001060000-0x0000000001075000-memory.dmp
                                                                                                              Filesize

                                                                                                              84KB

                                                                                                            • memory/3092-231-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3204-295-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3204-310-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3204-287-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3204-315-0x0000000005670000-0x0000000005671000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3204-305-0x0000000005500000-0x0000000005501000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3220-114-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3228-258-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3296-291-0x0000000000860000-0x0000000000861000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3296-308-0x0000000005100000-0x00000000055FE000-memory.dmp
                                                                                                              Filesize

                                                                                                              5.0MB

                                                                                                            • memory/3296-349-0x00000000054D0000-0x00000000054F1000-memory.dmp
                                                                                                              Filesize

                                                                                                              132KB

                                                                                                            • memory/3296-288-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3308-281-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3388-459-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3392-232-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3392-275-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3392-283-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3392-286-0x0000000004D20000-0x0000000004D21000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3392-348-0x0000000005110000-0x0000000005131000-memory.dmp
                                                                                                              Filesize

                                                                                                              132KB

                                                                                                            • memory/3484-347-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                              Filesize

                                                                                                              120KB

                                                                                                            • memory/3484-352-0x0000000000418F36-mapping.dmp
                                                                                                            • memory/3484-405-0x0000000005220000-0x000000000571E000-memory.dmp
                                                                                                              Filesize

                                                                                                              5.0MB

                                                                                                            • memory/3912-198-0x000001CAD1700000-0x000001CAD1771000-memory.dmp
                                                                                                              Filesize

                                                                                                              452KB

                                                                                                            • memory/3912-187-0x00007FF789FA4060-mapping.dmp
                                                                                                            • memory/3980-358-0x0000000002CA0000-0x0000000002CCF000-memory.dmp
                                                                                                              Filesize

                                                                                                              188KB

                                                                                                            • memory/3980-380-0x00000000072E0000-0x00000000072E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3980-233-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3980-398-0x00000000072E3000-0x00000000072E4000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3980-408-0x00000000072E4000-0x00000000072E6000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/3980-371-0x0000000000400000-0x0000000002C81000-memory.dmp
                                                                                                              Filesize

                                                                                                              40.5MB

                                                                                                            • memory/3980-393-0x00000000072E2000-0x00000000072E3000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4172-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                              Filesize

                                                                                                              100KB

                                                                                                            • memory/4172-138-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                              Filesize

                                                                                                              100KB

                                                                                                            • memory/4172-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                              Filesize

                                                                                                              152KB

                                                                                                            • memory/4172-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.5MB

                                                                                                            • memory/4172-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                              Filesize

                                                                                                              572KB

                                                                                                            • memory/4172-135-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.1MB

                                                                                                            • memory/4172-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                              Filesize

                                                                                                              100KB

                                                                                                            • memory/4172-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                              Filesize

                                                                                                              100KB

                                                                                                            • memory/4172-117-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4180-425-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4228-314-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4228-313-0x0000000005750000-0x0000000005751000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4228-284-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4228-300-0x0000000000F40000-0x0000000000F41000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4228-332-0x0000000005B00000-0x0000000005B01000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4228-321-0x00000000057F0000-0x00000000057F1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4228-322-0x0000000005690000-0x0000000005C96000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.0MB

                                                                                                            • memory/4228-311-0x0000000005CA0000-0x0000000005CA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4272-303-0x0000018F6B470000-0x0000018F6B4E4000-memory.dmp
                                                                                                              Filesize

                                                                                                              464KB

                                                                                                            • memory/4272-301-0x0000018F6B160000-0x0000018F6B1AE000-memory.dmp
                                                                                                              Filesize

                                                                                                              312KB

                                                                                                            • memory/4272-292-0x00007FF789FA4060-mapping.dmp
                                                                                                            • memory/4332-361-0x0000000000400000-0x0000000002C63000-memory.dmp
                                                                                                              Filesize

                                                                                                              40.4MB

                                                                                                            • memory/4332-337-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                              Filesize

                                                                                                              36KB

                                                                                                            • memory/4332-243-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4480-167-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4484-169-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4556-353-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4576-424-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4592-457-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4628-396-0x0000000004EC0000-0x00000000053BE000-memory.dmp
                                                                                                              Filesize

                                                                                                              5.0MB

                                                                                                            • memory/4628-368-0x0000000000418EE6-mapping.dmp
                                                                                                            • memory/4628-363-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                              Filesize

                                                                                                              120KB

                                                                                                            • memory/4692-183-0x0000000004FE0000-0x000000000503D000-memory.dmp
                                                                                                              Filesize

                                                                                                              372KB

                                                                                                            • memory/4692-182-0x0000000004E27000-0x0000000004F28000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/4692-176-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4792-383-0x0000000005000000-0x0000000005606000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.0MB

                                                                                                            • memory/4792-351-0x0000000000418E5A-mapping.dmp
                                                                                                            • memory/4792-346-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                              Filesize

                                                                                                              120KB

                                                                                                            • memory/4884-196-0x0000021F7DE00000-0x0000021F7DE71000-memory.dmp
                                                                                                              Filesize

                                                                                                              452KB

                                                                                                            • memory/4884-195-0x0000021F7DD40000-0x0000021F7DD8C000-memory.dmp
                                                                                                              Filesize

                                                                                                              304KB

                                                                                                            • memory/5132-426-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5296-436-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5436-445-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5540-446-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5552-447-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5632-449-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5768-461-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5864-462-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5924-450-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6040-453-0x0000000000000000-mapping.dmp