Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1813s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    06-08-2021 23:43

General

  • Target

    8 (16).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    files.000webhost.com
  • Port:
    21
  • Username:
    hhh6786
  • Password:
    Sutana666

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

installs

C2

178.32.202.118:43127

Extracted

Family

vidar

Version

39.9

Botnet

937

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

Focus1

C2

135.148.139.222:33569

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Detected phishing page
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 4 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 1 IoCs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 60 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 31 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 34 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 30 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 16 IoCs
  • Checks SCSI registry key(s) 3 TTPs 15 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 27 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
    1⤵
      PID:2380
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2692
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
        • Modifies registry class
        PID:2672
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2596
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2364
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1852
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1416
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1396
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1204
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1164
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1040
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5532
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:4668
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        2⤵
                        • Executes dropped EXE
                        PID:5748
                        • C:\Windows\SysWOW64\schtasks.exe
                          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                          3⤵
                          • Creates scheduled task(s)
                          PID:6112
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5616
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5912
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:4284
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:2260
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5736
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:4896
                      • C:\Users\Admin\AppData\Roaming\rfibtir
                        C:\Users\Admin\AppData\Roaming\rfibtir
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5976
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:3880
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5956
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5456
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5112
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:4860
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:3612
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:696
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:4484
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:2268
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:2020
                      • C:\Users\Admin\AppData\Roaming\rfibtir
                        C:\Users\Admin\AppData\Roaming\rfibtir
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:3652
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:3328
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:2744
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:2212
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:2084
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:4888
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5496
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:4772
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:4152
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:3396
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:3260
                      • C:\Users\Admin\AppData\Roaming\rfibtir
                        C:\Users\Admin\AppData\Roaming\rfibtir
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:3100
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:1000
                      • C:\Users\Admin\AppData\Local\Temp\8 (16).exe
                        "C:\Users\Admin\AppData\Local\Temp\8 (16).exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2232
                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:2160
                          • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\setup_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zS0780A364\setup_install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:3120
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_1.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3516
                              • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\sonia_1.exe
                                sonia_1.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:3628
                                • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\sonia_1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\7zS0780A364\sonia_1.exe" -a
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2816
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_3.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2108
                              • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\sonia_3.exe
                                sonia_3.exe
                                5⤵
                                • Executes dropped EXE
                                • Modifies system certificate store
                                PID:392
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 392 -s 952
                                  6⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Program crash
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4720
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_5.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3616
                              • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\sonia_5.exe
                                sonia_5.exe
                                5⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                PID:1496
                                • C:\Users\Admin\Documents\cwRX16A8X_dFRtcIbzNdgaNG.exe
                                  "C:\Users\Admin\Documents\cwRX16A8X_dFRtcIbzNdgaNG.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5048
                                • C:\Users\Admin\Documents\DIOZcX64gYZ6I6Nx6P8hQp18.exe
                                  "C:\Users\Admin\Documents\DIOZcX64gYZ6I6Nx6P8hQp18.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:5036
                                  • C:\Users\Admin\Documents\DIOZcX64gYZ6I6Nx6P8hQp18.exe
                                    C:\Users\Admin\Documents\DIOZcX64gYZ6I6Nx6P8hQp18.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4892
                                • C:\Users\Admin\Documents\rixTEpJfiSU_Ch8JnVfO5yF9.exe
                                  "C:\Users\Admin\Documents\rixTEpJfiSU_Ch8JnVfO5yF9.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:5020
                                • C:\Users\Admin\Documents\Mbf9JQMxvS_9_SAdrvQZIBly.exe
                                  "C:\Users\Admin\Documents\Mbf9JQMxvS_9_SAdrvQZIBly.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:5012
                                  • C:\Users\Admin\Documents\Mbf9JQMxvS_9_SAdrvQZIBly.exe
                                    C:\Users\Admin\Documents\Mbf9JQMxvS_9_SAdrvQZIBly.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:5148
                                • C:\Users\Admin\Documents\Hj6RHJd6psoSCjgmQqGQmWCK.exe
                                  "C:\Users\Admin\Documents\Hj6RHJd6psoSCjgmQqGQmWCK.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:4132
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "Hj6RHJd6psoSCjgmQqGQmWCK.exe" /f & erase "C:\Users\Admin\Documents\Hj6RHJd6psoSCjgmQqGQmWCK.exe" & exit
                                    7⤵
                                      PID:3492
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /im "Hj6RHJd6psoSCjgmQqGQmWCK.exe" /f
                                        8⤵
                                        • Kills process with taskkill
                                        PID:4856
                                  • C:\Users\Admin\Documents\sowKPaEjEvHjPNrxypMGK5QV.exe
                                    "C:\Users\Admin\Documents\sowKPaEjEvHjPNrxypMGK5QV.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • NTFS ADS
                                    PID:3140
                                  • C:\Users\Admin\Documents\bxVIjeQ9APkj6QhSR_pq0Nx3.exe
                                    "C:\Users\Admin\Documents\bxVIjeQ9APkj6QhSR_pq0Nx3.exe"
                                    6⤵
                                      PID:3144
                                    • C:\Users\Admin\Documents\6OTDRSqyQy8TeLD6XOkjtAZj.exe
                                      "C:\Users\Admin\Documents\6OTDRSqyQy8TeLD6XOkjtAZj.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:5088
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4396
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4672
                                    • C:\Users\Admin\Documents\z6xzzLDdQbhy4aCr04S_W_oR.exe
                                      "C:\Users\Admin\Documents\z6xzzLDdQbhy4aCr04S_W_oR.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5076
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c taskkill /f /im chrome.exe
                                        7⤵
                                          PID:5284
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /f /im chrome.exe
                                            8⤵
                                            • Kills process with taskkill
                                            PID:5504
                                      • C:\Users\Admin\Documents\G8E7mCTtxv4SFFcWPpF32Paw.exe
                                        "C:\Users\Admin\Documents\G8E7mCTtxv4SFFcWPpF32Paw.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        PID:4156
                                      • C:\Users\Admin\Documents\kf9glh1tr7mTPCSehlYHvmOF.exe
                                        "C:\Users\Admin\Documents\kf9glh1tr7mTPCSehlYHvmOF.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4100
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4100 -s 660
                                          7⤵
                                          • Program crash
                                          PID:3124
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4100 -s 672
                                          7⤵
                                          • Program crash
                                          PID:2772
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4100 -s 780
                                          7⤵
                                          • Program crash
                                          PID:4580
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4100 -s 816
                                          7⤵
                                          • Program crash
                                          PID:4676
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4100 -s 1080
                                          7⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          PID:656
                                      • C:\Users\Admin\Documents\OysDLyrbJUaxkdjLrxCd0TLc.exe
                                        "C:\Users\Admin\Documents\OysDLyrbJUaxkdjLrxCd0TLc.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4116
                                        • C:\Users\Admin\AppData\Roaming\3380500.exe
                                          "C:\Users\Admin\AppData\Roaming\3380500.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:3564
                                          • C:\Windows\system32\WerFault.exe
                                            C:\Windows\system32\WerFault.exe -u -p 3564 -s 1996
                                            8⤵
                                            • Program crash
                                            PID:5160
                                      • C:\Users\Admin\Documents\V_jquHfXWnAH8S0D3GgiSd6B.exe
                                        "C:\Users\Admin\Documents\V_jquHfXWnAH8S0D3GgiSd6B.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4584
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4584 -s 664
                                          7⤵
                                          • Program crash
                                          PID:4716
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4584 -s 652
                                          7⤵
                                          • Program crash
                                          PID:4868
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4584 -s 492
                                          7⤵
                                          • Program crash
                                          PID:4520
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4584 -s 696
                                          7⤵
                                          • Program crash
                                          PID:2680
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4584 -s 1124
                                          7⤵
                                          • Program crash
                                          PID:4536
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4584 -s 1152
                                          7⤵
                                          • Program crash
                                          PID:4300
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4584 -s 1164
                                          7⤵
                                          • Program crash
                                          PID:3116
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4584 -s 1204
                                          7⤵
                                          • Program crash
                                          PID:2500
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "V_jquHfXWnAH8S0D3GgiSd6B.exe" /f & erase "C:\Users\Admin\Documents\V_jquHfXWnAH8S0D3GgiSd6B.exe" & exit
                                          7⤵
                                            PID:4676
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /im "V_jquHfXWnAH8S0D3GgiSd6B.exe" /f
                                              8⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Checks SCSI registry key(s)
                                              • Kills process with taskkill
                                              • Suspicious behavior: MapViewOfSection
                                              PID:3144
                                        • C:\Users\Admin\Documents\cgSwYajWEnX1vQhe0KZrpUMl.exe
                                          "C:\Users\Admin\Documents\cgSwYajWEnX1vQhe0KZrpUMl.exe"
                                          6⤵
                                            PID:4560
                                          • C:\Users\Admin\Documents\dA17HS5TK37PPdme2dfeeFxt.exe
                                            "C:\Users\Admin\Documents\dA17HS5TK37PPdme2dfeeFxt.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4448
                                          • C:\Users\Admin\Documents\kKvjLJ7VuNWiUD48PXiLVZLn.exe
                                            "C:\Users\Admin\Documents\kKvjLJ7VuNWiUD48PXiLVZLn.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:4664
                                            • C:\Users\Admin\Documents\kKvjLJ7VuNWiUD48PXiLVZLn.exe
                                              "{path}"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5708
                                            • C:\Users\Admin\Documents\kKvjLJ7VuNWiUD48PXiLVZLn.exe
                                              "{path}"
                                              7⤵
                                                PID:4152
                                              • C:\Users\Admin\Documents\kKvjLJ7VuNWiUD48PXiLVZLn.exe
                                                "{path}"
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks processor information in registry
                                                PID:5080
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im kKvjLJ7VuNWiUD48PXiLVZLn.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\kKvjLJ7VuNWiUD48PXiLVZLn.exe" & del C:\ProgramData\*.dll & exit
                                                  8⤵
                                                    PID:1680
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /im kKvjLJ7VuNWiUD48PXiLVZLn.exe /f
                                                      9⤵
                                                      • Executes dropped EXE
                                                      • Kills process with taskkill
                                                      PID:4560
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout /t 6
                                                      9⤵
                                                      • Delays execution with timeout.exe
                                                      PID:5528
                                              • C:\Users\Admin\Documents\evsdOto5QjSkyvWmdihH2NyN.exe
                                                "C:\Users\Admin\Documents\evsdOto5QjSkyvWmdihH2NyN.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4740
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:2508
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:5124
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                    PID:5104
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                      PID:5116
                                                  • C:\Users\Admin\Documents\IclqqvIDXwbJeNH0MwiZe2A8.exe
                                                    "C:\Users\Admin\Documents\IclqqvIDXwbJeNH0MwiZe2A8.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:792
                                                    • C:\Users\Admin\Documents\IclqqvIDXwbJeNH0MwiZe2A8.exe
                                                      "C:\Users\Admin\Documents\IclqqvIDXwbJeNH0MwiZe2A8.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Modifies data under HKEY_USERS
                                                      PID:5196
                                                  • C:\Users\Admin\Documents\_ruphJYsuM071lji2M541VR6.exe
                                                    "C:\Users\Admin\Documents\_ruphJYsuM071lji2M541VR6.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    PID:3308
                                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                      "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Drops startup file
                                                      PID:4212
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:508
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:4348
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:4676
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:4052
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:5388
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:5424
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:5844
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:5876
                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                      "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:520
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:2120
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:2772
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                          PID:5108
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          8⤵
                                                            PID:6000
                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                          "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Checks whether UAC is enabled
                                                          • Drops file in Program Files directory
                                                          PID:3932
                                                      • C:\Users\Admin\Documents\HV4FSz_EiK8svK1NUC0QMw6l.exe
                                                        "C:\Users\Admin\Documents\HV4FSz_EiK8svK1NUC0QMw6l.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4660
                                                        • C:\Users\Admin\Documents\HV4FSz_EiK8svK1NUC0QMw6l.exe
                                                          "C:\Users\Admin\Documents\HV4FSz_EiK8svK1NUC0QMw6l.exe" -q
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:4128
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                    4⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1140
                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\sonia_6.exe
                                                      sonia_6.exe
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Adds Run key to start application
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3960
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:3560
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4528
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        6⤵
                                                          PID:4524
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          6⤵
                                                            PID:5572
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                        4⤵
                                                          PID:3300
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 544
                                                          4⤵
                                                          • Program crash
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1492
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                          4⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:1340
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                          4⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:3684
                                                  • \??\c:\windows\system32\svchost.exe
                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                    1⤵
                                                    • Suspicious use of SetThreadContext
                                                    • Modifies data under HKEY_USERS
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3312
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                      2⤵
                                                      • Checks processor information in registry
                                                      • Modifies data under HKEY_USERS
                                                      • Modifies registry class
                                                      PID:4200
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                      2⤵
                                                      • Drops file in System32 directory
                                                      • Checks processor information in registry
                                                      • Modifies data under HKEY_USERS
                                                      • Modifies registry class
                                                      PID:2504
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\sonia_2.exe
                                                    sonia_2.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Checks SCSI registry key(s)
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    PID:3160
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\sonia_4.exe
                                                    sonia_4.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3128
                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3112
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                      2⤵
                                                      • Loads dropped DLL
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:4112
                                                  • C:\Windows\system32\rundll32.exe
                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:4732
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                      2⤵
                                                      • Loads dropped DLL
                                                      • Modifies registry class
                                                      PID:4236
                                                  • \??\c:\windows\system32\svchost.exe
                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                    1⤵
                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                    PID:5128
                                                  • C:\Users\Admin\AppData\Local\Temp\7391.exe
                                                    C:\Users\Admin\AppData\Local\Temp\7391.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:424
                                                    • C:\Users\Admin\AppData\Local\Temp\ZCa41Qb5fJ.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\ZCa41Qb5fJ.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:620
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                        3⤵
                                                        • Creates scheduled task(s)
                                                        PID:5976
                                                    • C:\Users\Admin\AppData\Local\Temp\dqqqes3OnH.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\dqqqes3OnH.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:5796
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd /Q /C C:\Users\Admin\AppData\Local\Temp/s.bat
                                                        3⤵
                                                        • Drops startup file
                                                        PID:5320
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\7391.exe"
                                                      2⤵
                                                        PID:5784
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:5772
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /T 10 /NOBREAK
                                                          3⤵
                                                          • Delays execution with timeout.exe
                                                          PID:4636
                                                    • C:\Users\Admin\AppData\Local\Temp\84D8.exe
                                                      C:\Users\Admin\AppData\Local\Temp\84D8.exe
                                                      1⤵
                                                        PID:5772
                                                        • C:\Users\Admin\AppData\Local\Temp\84D8.exe
                                                          C:\Users\Admin\AppData\Local\Temp\84D8.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:5808
                                                      • C:\Windows\System32\slui.exe
                                                        C:\Windows\System32\slui.exe -Embedding
                                                        1⤵
                                                        • Executes dropped EXE
                                                        PID:4152

                                                      Network

                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                      Execution

                                                      Scheduled Task

                                                      1
                                                      T1053

                                                      Persistence

                                                      Modify Existing Service

                                                      1
                                                      T1031

                                                      Registry Run Keys / Startup Folder

                                                      1
                                                      T1060

                                                      Scheduled Task

                                                      1
                                                      T1053

                                                      Privilege Escalation

                                                      Scheduled Task

                                                      1
                                                      T1053

                                                      Defense Evasion

                                                      Modify Registry

                                                      3
                                                      T1112

                                                      Disabling Security Tools

                                                      1
                                                      T1089

                                                      Virtualization/Sandbox Evasion

                                                      1
                                                      T1497

                                                      Install Root Certificate

                                                      1
                                                      T1130

                                                      Credential Access

                                                      Credentials in Files

                                                      3
                                                      T1081

                                                      Discovery

                                                      Query Registry

                                                      6
                                                      T1012

                                                      Virtualization/Sandbox Evasion

                                                      1
                                                      T1497

                                                      System Information Discovery

                                                      6
                                                      T1082

                                                      Peripheral Device Discovery

                                                      1
                                                      T1120

                                                      Collection

                                                      Data from Local System

                                                      3
                                                      T1005

                                                      Command and Control

                                                      Web Service

                                                      1
                                                      T1102

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                        MD5

                                                        7f10f9e8ae3e736e6b3f839a4eb42f24

                                                        SHA1

                                                        6b5991b57dad3a7633ae6879e1e3e5c11ae38d87

                                                        SHA256

                                                        75bf444bb06c3eb5dad2444f9b0dbdea7ec8fd5542337cabe9088d12df3b60c6

                                                        SHA512

                                                        e647ba9ed7abb21fad66dbe5c5353b980d8359d2850fe39435a0defd85c5226f6fba52d00600f4d4d2d55041b864d436e6307cf248e4881b78a31961b9302c9f

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                        MD5

                                                        2a5f42ab890cb92e44a99b519c8d4e0e

                                                        SHA1

                                                        665769378baf2b9a333ec703a2f7787340eb47c0

                                                        SHA256

                                                        b1cd725d452d71ef8b012908748673bdcadac25805975738d6a65884ab70b7f5

                                                        SHA512

                                                        e93550732ae80ebde7303072212e285050ed37344f0813b065912518d1fc3c29cc88bf56d586c40f108ab98e0d717d08cc3906c25f3acf799745206aacc8ee20

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                        MD5

                                                        7a487f27befa448b75960305d6bf3259

                                                        SHA1

                                                        6fcb6aa999edbd71e3fc35e26bae099aa72e9e81

                                                        SHA256

                                                        72b4eabd595577e35b88e8fa7f79d484b5202501b11cccae821dab64aa0d4aae

                                                        SHA512

                                                        44c7800d479a88037e62d6edb8aa262961599de63ec913e58341b00221f6f04e948c224647fb26c32d75a71205f28a10a503ffa0e7e24e04104d395894ac0459

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                        MD5

                                                        5b48d22bf327992b5a824a6049ceadda

                                                        SHA1

                                                        6627e9277798d4f8905881ef7e890326073218a7

                                                        SHA256

                                                        27db0784001e81e36b7bdf6277db8ecbeace1f023e570d83e090b43ab7e16af4

                                                        SHA512

                                                        24c7dd81b2a6fe7d4014476bc3414d5ab86539cc57b8336a6b81df8f2e71d7d09671a9e6fdfc35281f3d7c77a4293a634ee2f8a61299b7ad7dcad3dac452e39c

                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\libcurl.dll
                                                        MD5

                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                        SHA1

                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                        SHA256

                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                        SHA512

                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\libcurlpp.dll
                                                        MD5

                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                        SHA1

                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                        SHA256

                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                        SHA512

                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\libgcc_s_dw2-1.dll
                                                        MD5

                                                        9aec524b616618b0d3d00b27b6f51da1

                                                        SHA1

                                                        64264300801a353db324d11738ffed876550e1d3

                                                        SHA256

                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                        SHA512

                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\libstdc++-6.dll
                                                        MD5

                                                        5e279950775baae5fea04d2cc4526bcc

                                                        SHA1

                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                        SHA256

                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                        SHA512

                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\libwinpthread-1.dll
                                                        MD5

                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                        SHA1

                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                        SHA256

                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                        SHA512

                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\setup_install.exe
                                                        MD5

                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                        SHA1

                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                        SHA256

                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                        SHA512

                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\setup_install.exe
                                                        MD5

                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                        SHA1

                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                        SHA256

                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                        SHA512

                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\sonia_1.exe
                                                        MD5

                                                        6e43430011784cff369ea5a5ae4b000f

                                                        SHA1

                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                        SHA256

                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                        SHA512

                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\sonia_1.exe
                                                        MD5

                                                        6e43430011784cff369ea5a5ae4b000f

                                                        SHA1

                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                        SHA256

                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                        SHA512

                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\sonia_1.txt
                                                        MD5

                                                        6e43430011784cff369ea5a5ae4b000f

                                                        SHA1

                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                        SHA256

                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                        SHA512

                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\sonia_2.exe
                                                        MD5

                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                        SHA1

                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                        SHA256

                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                        SHA512

                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\sonia_2.txt
                                                        MD5

                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                        SHA1

                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                        SHA256

                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                        SHA512

                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\sonia_3.exe
                                                        MD5

                                                        ee658be7ea7269085f4004d68960e547

                                                        SHA1

                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                        SHA256

                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                        SHA512

                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\sonia_3.txt
                                                        MD5

                                                        ee658be7ea7269085f4004d68960e547

                                                        SHA1

                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                        SHA256

                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                        SHA512

                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\sonia_4.exe
                                                        MD5

                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                        SHA1

                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                        SHA256

                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                        SHA512

                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\sonia_4.txt
                                                        MD5

                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                        SHA1

                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                        SHA256

                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                        SHA512

                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\sonia_5.exe
                                                        MD5

                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                        SHA1

                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                        SHA256

                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                        SHA512

                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\sonia_5.txt
                                                        MD5

                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                        SHA1

                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                        SHA256

                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                        SHA512

                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\sonia_6.exe
                                                        MD5

                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                        SHA1

                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                        SHA256

                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                        SHA512

                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0780A364\sonia_6.txt
                                                        MD5

                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                        SHA1

                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                        SHA256

                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                        SHA512

                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                        MD5

                                                        99ab358c6f267b09d7a596548654a6ba

                                                        SHA1

                                                        d5a643074b69be2281a168983e3f6bef7322f676

                                                        SHA256

                                                        586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                        SHA512

                                                        952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                        MD5

                                                        1c7be730bdc4833afb7117d48c3fd513

                                                        SHA1

                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                        SHA256

                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                        SHA512

                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        MD5

                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                        SHA1

                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                        SHA256

                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                        SHA512

                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        MD5

                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                        SHA1

                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                        SHA256

                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                        SHA512

                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        MD5

                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                        SHA1

                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                        SHA256

                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                        SHA512

                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                        MD5

                                                        74231678f536a19b3016840f56b845c7

                                                        SHA1

                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                        SHA256

                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                        SHA512

                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                        MD5

                                                        74231678f536a19b3016840f56b845c7

                                                        SHA1

                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                        SHA256

                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                        SHA512

                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                      • C:\Users\Admin\Documents\6OTDRSqyQy8TeLD6XOkjtAZj.exe
                                                        MD5

                                                        9499dac59e041d057327078ccada8329

                                                        SHA1

                                                        707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                        SHA256

                                                        ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                        SHA512

                                                        9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                      • C:\Users\Admin\Documents\6OTDRSqyQy8TeLD6XOkjtAZj.exe
                                                        MD5

                                                        9499dac59e041d057327078ccada8329

                                                        SHA1

                                                        707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                        SHA256

                                                        ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                        SHA512

                                                        9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                      • C:\Users\Admin\Documents\DIOZcX64gYZ6I6Nx6P8hQp18.exe
                                                        MD5

                                                        c325aef1fd17fef9a29189dcb326282b

                                                        SHA1

                                                        33f098fa724ccb1db3e609db39806fab52f01eac

                                                        SHA256

                                                        3c941e3ab9575df4d23fa62b344bc3bd8138435e7b473a265cdb4beb76f124bf

                                                        SHA512

                                                        715e3e2e136b5b7ccccaaed47db3388d7c4af652d4d9c6b1dbe291ff2f3161420ce6549c2078e77ed24208ad9e0bde7783f48f6b10556460af4e0b85dd773282

                                                      • C:\Users\Admin\Documents\Hj6RHJd6psoSCjgmQqGQmWCK.exe
                                                        MD5

                                                        504800670e1d80a2ca7f0c7f6f567b11

                                                        SHA1

                                                        8a8ac85b4248c11a1b5aff5160154dab74ef743d

                                                        SHA256

                                                        051157d3814ff2bd72c6646273b938fcb0614d665953739a815dbbdd1088a32d

                                                        SHA512

                                                        eb05cce8890f1ecaf98fc53f8424483a623d24ab0145ac5a162aa13701a7c051032c99aaa13ca4750518a839c4461aad397203de75ceaae75f5d2bd926f25cdd

                                                      • C:\Users\Admin\Documents\Hj6RHJd6psoSCjgmQqGQmWCK.exe
                                                        MD5

                                                        504800670e1d80a2ca7f0c7f6f567b11

                                                        SHA1

                                                        8a8ac85b4248c11a1b5aff5160154dab74ef743d

                                                        SHA256

                                                        051157d3814ff2bd72c6646273b938fcb0614d665953739a815dbbdd1088a32d

                                                        SHA512

                                                        eb05cce8890f1ecaf98fc53f8424483a623d24ab0145ac5a162aa13701a7c051032c99aaa13ca4750518a839c4461aad397203de75ceaae75f5d2bd926f25cdd

                                                      • C:\Users\Admin\Documents\Mbf9JQMxvS_9_SAdrvQZIBly.exe
                                                        MD5

                                                        c3bd8b7a591153d00d06562d52365694

                                                        SHA1

                                                        2d2abd12a8c803684de7ce52dd1c17d0c49bdc0e

                                                        SHA256

                                                        c415d4f2eccd8fbbcaacfb5afb4bf208115bf2ec5acb97bd436779f21d39a0e1

                                                        SHA512

                                                        200bf34a70ce668ae27626322dd7c91b9a7e4419a96838a4c462def9fdc3a1b00ac1d2564d69dcf5bf1dca120569f7b1714aeb16589e532df81238ffcc14441c

                                                      • C:\Users\Admin\Documents\Mbf9JQMxvS_9_SAdrvQZIBly.exe
                                                        MD5

                                                        c3bd8b7a591153d00d06562d52365694

                                                        SHA1

                                                        2d2abd12a8c803684de7ce52dd1c17d0c49bdc0e

                                                        SHA256

                                                        c415d4f2eccd8fbbcaacfb5afb4bf208115bf2ec5acb97bd436779f21d39a0e1

                                                        SHA512

                                                        200bf34a70ce668ae27626322dd7c91b9a7e4419a96838a4c462def9fdc3a1b00ac1d2564d69dcf5bf1dca120569f7b1714aeb16589e532df81238ffcc14441c

                                                      • C:\Users\Admin\Documents\OysDLyrbJUaxkdjLrxCd0TLc.exe
                                                        MD5

                                                        ff9c412a4eca72e95534f7be65cf5eca

                                                        SHA1

                                                        e82f34ef1e52b69966ab1102fdfe50c2f7871542

                                                        SHA256

                                                        0b7e8bdbdddd7c9c1d2e41f0f9ce9f12ca5baca56295de558616f6a846ddb81c

                                                        SHA512

                                                        1f7e67a684a71623d9f61835110f996a634aedeffcef886428073c1c3954811ceba1f31a9597d7afbf8dd823254c09a96a4c3d3be2adfd5565a61c68be31113a

                                                      • C:\Users\Admin\Documents\OysDLyrbJUaxkdjLrxCd0TLc.exe
                                                        MD5

                                                        ff9c412a4eca72e95534f7be65cf5eca

                                                        SHA1

                                                        e82f34ef1e52b69966ab1102fdfe50c2f7871542

                                                        SHA256

                                                        0b7e8bdbdddd7c9c1d2e41f0f9ce9f12ca5baca56295de558616f6a846ddb81c

                                                        SHA512

                                                        1f7e67a684a71623d9f61835110f996a634aedeffcef886428073c1c3954811ceba1f31a9597d7afbf8dd823254c09a96a4c3d3be2adfd5565a61c68be31113a

                                                      • C:\Users\Admin\Documents\V_jquHfXWnAH8S0D3GgiSd6B.exe
                                                        MD5

                                                        aebf139b7872db35a814631c6edd15ad

                                                        SHA1

                                                        6b877f1b77945405a5fb6e0280cf8bcd6164de0e

                                                        SHA256

                                                        f79d78fc34936f3fade6e3fdc0c60a632cf3c4399bcdb72fca91d7a96edc4971

                                                        SHA512

                                                        f8cacb425a440341b5e74a2f0799579597b1f609d2550183178625f8de3b8edacb3e665f7987f1dba6341634874065aa8a2a59f0e5c8d0b35f80a06ac8284ef5

                                                      • C:\Users\Admin\Documents\V_jquHfXWnAH8S0D3GgiSd6B.exe
                                                        MD5

                                                        aebf139b7872db35a814631c6edd15ad

                                                        SHA1

                                                        6b877f1b77945405a5fb6e0280cf8bcd6164de0e

                                                        SHA256

                                                        f79d78fc34936f3fade6e3fdc0c60a632cf3c4399bcdb72fca91d7a96edc4971

                                                        SHA512

                                                        f8cacb425a440341b5e74a2f0799579597b1f609d2550183178625f8de3b8edacb3e665f7987f1dba6341634874065aa8a2a59f0e5c8d0b35f80a06ac8284ef5

                                                      • C:\Users\Admin\Documents\bxVIjeQ9APkj6QhSR_pq0Nx3.exe
                                                        MD5

                                                        43e77860dd8eaa539ccd8aebe04750e2

                                                        SHA1

                                                        f11680d5839776c755a455b27e084d8ac2ed958b

                                                        SHA256

                                                        7f9d3743116b04fd74348bacff24086b21d578ef76ba246c799a95b5fa5bfa88

                                                        SHA512

                                                        297ee7fdec79eb8b0df7cda937805e2ba48e03b415a91a02f7d3f7a60bb986164d842bef4cb97bc5e209503341b7f511ee5daf97c7a6873a64f0c205b740caee

                                                      • C:\Users\Admin\Documents\bxVIjeQ9APkj6QhSR_pq0Nx3.exe
                                                        MD5

                                                        43e77860dd8eaa539ccd8aebe04750e2

                                                        SHA1

                                                        f11680d5839776c755a455b27e084d8ac2ed958b

                                                        SHA256

                                                        7f9d3743116b04fd74348bacff24086b21d578ef76ba246c799a95b5fa5bfa88

                                                        SHA512

                                                        297ee7fdec79eb8b0df7cda937805e2ba48e03b415a91a02f7d3f7a60bb986164d842bef4cb97bc5e209503341b7f511ee5daf97c7a6873a64f0c205b740caee

                                                      • C:\Users\Admin\Documents\cgSwYajWEnX1vQhe0KZrpUMl.exe
                                                        MD5

                                                        fa8dd39e54418c81ef4c7f624012557c

                                                        SHA1

                                                        c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                        SHA256

                                                        0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                        SHA512

                                                        66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                      • C:\Users\Admin\Documents\cgSwYajWEnX1vQhe0KZrpUMl.exe
                                                        MD5

                                                        fa8dd39e54418c81ef4c7f624012557c

                                                        SHA1

                                                        c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                        SHA256

                                                        0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                        SHA512

                                                        66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                      • C:\Users\Admin\Documents\cwRX16A8X_dFRtcIbzNdgaNG.exe
                                                        MD5

                                                        fe3a923be44c84946428582f6022cd0d

                                                        SHA1

                                                        affce797af9cd59fb551778bee0ce8cc72d18f48

                                                        SHA256

                                                        755a3a96c8e9e813a52944d5937914f5e80b92d297ae22fec7b9111d7c56e76c

                                                        SHA512

                                                        f33b68a78a1af836786df85d09a9ec07a5b104e958924c6dcd637750aa3b77259b2b62c0b11573591c7dc7da0a8a1b670a18833672c90371032175c01fd9e85b

                                                      • C:\Users\Admin\Documents\cwRX16A8X_dFRtcIbzNdgaNG.exe
                                                        MD5

                                                        fe3a923be44c84946428582f6022cd0d

                                                        SHA1

                                                        affce797af9cd59fb551778bee0ce8cc72d18f48

                                                        SHA256

                                                        755a3a96c8e9e813a52944d5937914f5e80b92d297ae22fec7b9111d7c56e76c

                                                        SHA512

                                                        f33b68a78a1af836786df85d09a9ec07a5b104e958924c6dcd637750aa3b77259b2b62c0b11573591c7dc7da0a8a1b670a18833672c90371032175c01fd9e85b

                                                      • C:\Users\Admin\Documents\dA17HS5TK37PPdme2dfeeFxt.exe
                                                        MD5

                                                        b4483dc995df66c8036377fca95d4071

                                                        SHA1

                                                        f09be28822137086bd557ca4a0f96dc43f7e3c8c

                                                        SHA256

                                                        7853b9e6a67bd3e505f1e9b8e5328fbdaa682b6aee55c73d6bd8781cbdd85a50

                                                        SHA512

                                                        b49ca9d28d5118f3b84f4d339f8097267afd15bedd00232984adb1cb1928cb4ae50e762852a2bed3c5f21366b417cfdd5f0637d214fa0ff53244f980c71da428

                                                      • C:\Users\Admin\Documents\dA17HS5TK37PPdme2dfeeFxt.exe
                                                        MD5

                                                        b4483dc995df66c8036377fca95d4071

                                                        SHA1

                                                        f09be28822137086bd557ca4a0f96dc43f7e3c8c

                                                        SHA256

                                                        7853b9e6a67bd3e505f1e9b8e5328fbdaa682b6aee55c73d6bd8781cbdd85a50

                                                        SHA512

                                                        b49ca9d28d5118f3b84f4d339f8097267afd15bedd00232984adb1cb1928cb4ae50e762852a2bed3c5f21366b417cfdd5f0637d214fa0ff53244f980c71da428

                                                      • C:\Users\Admin\Documents\rixTEpJfiSU_Ch8JnVfO5yF9.exe
                                                        MD5

                                                        919d87f8276b93826ae3bfe71192edfb

                                                        SHA1

                                                        d5946d4f5dbfa94ecaf9f2e543d0bfe73253858d

                                                        SHA256

                                                        76aeea722182d2097b74fbe3bc9be747d718ea80967d1afb7c011af2d6981485

                                                        SHA512

                                                        9972265b1a0fa1dc2679d96f11981ab7cc2efeb493ba7902b0a7a5b31a9c4ef655ab0b931fa69d871972509fb987ab2f5ccb523303f303ba15032457eea9d18e

                                                      • C:\Users\Admin\Documents\rixTEpJfiSU_Ch8JnVfO5yF9.exe
                                                        MD5

                                                        919d87f8276b93826ae3bfe71192edfb

                                                        SHA1

                                                        d5946d4f5dbfa94ecaf9f2e543d0bfe73253858d

                                                        SHA256

                                                        76aeea722182d2097b74fbe3bc9be747d718ea80967d1afb7c011af2d6981485

                                                        SHA512

                                                        9972265b1a0fa1dc2679d96f11981ab7cc2efeb493ba7902b0a7a5b31a9c4ef655ab0b931fa69d871972509fb987ab2f5ccb523303f303ba15032457eea9d18e

                                                      • C:\Users\Admin\Documents\sowKPaEjEvHjPNrxypMGK5QV.exe
                                                        MD5

                                                        5a900a599ee726d179f28b6f7d18c1c6

                                                        SHA1

                                                        935f1e3711308384c0db7a00f4ea0a0c41ad3b74

                                                        SHA256

                                                        7ba93bb22e21061429a33268b44d2a69b441e4fddc81c6590b429c470854fa35

                                                        SHA512

                                                        b7b9b960d190545a5f205f7a5f7c6b49b9e381b9c150de1d1d42381ea61e80fc58b8a0e44cbba0da1dd392a88f29949865373c2c276ed2392f387c99405c8212

                                                      • C:\Users\Admin\Documents\sowKPaEjEvHjPNrxypMGK5QV.exe
                                                        MD5

                                                        5a900a599ee726d179f28b6f7d18c1c6

                                                        SHA1

                                                        935f1e3711308384c0db7a00f4ea0a0c41ad3b74

                                                        SHA256

                                                        7ba93bb22e21061429a33268b44d2a69b441e4fddc81c6590b429c470854fa35

                                                        SHA512

                                                        b7b9b960d190545a5f205f7a5f7c6b49b9e381b9c150de1d1d42381ea61e80fc58b8a0e44cbba0da1dd392a88f29949865373c2c276ed2392f387c99405c8212

                                                      • C:\Users\Admin\Documents\z6xzzLDdQbhy4aCr04S_W_oR.exe
                                                        MD5

                                                        9192eed4f3433a1fe590754041c0a0cf

                                                        SHA1

                                                        418b2ced928bda145299323e2e162ccbe2fb4454

                                                        SHA256

                                                        47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                        SHA512

                                                        6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                      • C:\Users\Admin\Documents\z6xzzLDdQbhy4aCr04S_W_oR.exe
                                                        MD5

                                                        9192eed4f3433a1fe590754041c0a0cf

                                                        SHA1

                                                        418b2ced928bda145299323e2e162ccbe2fb4454

                                                        SHA256

                                                        47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                        SHA512

                                                        6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                      • \Users\Admin\AppData\Local\Temp\7zS0780A364\libcurl.dll
                                                        MD5

                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                        SHA1

                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                        SHA256

                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                        SHA512

                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                      • \Users\Admin\AppData\Local\Temp\7zS0780A364\libcurl.dll
                                                        MD5

                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                        SHA1

                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                        SHA256

                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                        SHA512

                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                      • \Users\Admin\AppData\Local\Temp\7zS0780A364\libcurlpp.dll
                                                        MD5

                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                        SHA1

                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                        SHA256

                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                        SHA512

                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                      • \Users\Admin\AppData\Local\Temp\7zS0780A364\libgcc_s_dw2-1.dll
                                                        MD5

                                                        9aec524b616618b0d3d00b27b6f51da1

                                                        SHA1

                                                        64264300801a353db324d11738ffed876550e1d3

                                                        SHA256

                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                        SHA512

                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                      • \Users\Admin\AppData\Local\Temp\7zS0780A364\libstdc++-6.dll
                                                        MD5

                                                        5e279950775baae5fea04d2cc4526bcc

                                                        SHA1

                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                        SHA256

                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                        SHA512

                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                      • \Users\Admin\AppData\Local\Temp\7zS0780A364\libwinpthread-1.dll
                                                        MD5

                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                        SHA1

                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                        SHA256

                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                        SHA512

                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                        MD5

                                                        50741b3f2d7debf5d2bed63d88404029

                                                        SHA1

                                                        56210388a627b926162b36967045be06ffb1aad3

                                                        SHA256

                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                        SHA512

                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                      • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                        MD5

                                                        1c7be730bdc4833afb7117d48c3fd513

                                                        SHA1

                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                        SHA256

                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                        SHA512

                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                      • memory/392-176-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                        Filesize

                                                        4.9MB

                                                      • memory/392-170-0x0000000000B60000-0x0000000000BFD000-memory.dmp
                                                        Filesize

                                                        628KB

                                                      • memory/392-153-0x0000000000000000-mapping.dmp
                                                      • memory/508-378-0x0000000000000000-mapping.dmp
                                                      • memory/520-309-0x0000000000000000-mapping.dmp
                                                      • memory/792-277-0x0000000000000000-mapping.dmp
                                                      • memory/792-360-0x0000000005220000-0x0000000005B46000-memory.dmp
                                                        Filesize

                                                        9.1MB

                                                      • memory/792-368-0x0000000000400000-0x0000000003096000-memory.dmp
                                                        Filesize

                                                        44.6MB

                                                      • memory/1000-216-0x000001EE5E830000-0x000001EE5E8A1000-memory.dmp
                                                        Filesize

                                                        452KB

                                                      • memory/1040-220-0x000001AB154B0000-0x000001AB15521000-memory.dmp
                                                        Filesize

                                                        452KB

                                                      • memory/1140-146-0x0000000000000000-mapping.dmp
                                                      • memory/1164-219-0x000001EAD71D0000-0x000001EAD7241000-memory.dmp
                                                        Filesize

                                                        452KB

                                                      • memory/1204-223-0x0000011CC17B0000-0x0000011CC1821000-memory.dmp
                                                        Filesize

                                                        452KB

                                                      • memory/1340-144-0x0000000000000000-mapping.dmp
                                                      • memory/1396-224-0x000001E83A8D0000-0x000001E83A941000-memory.dmp
                                                        Filesize

                                                        452KB

                                                      • memory/1416-221-0x000002ED05010000-0x000002ED05081000-memory.dmp
                                                        Filesize

                                                        452KB

                                                      • memory/1496-157-0x0000000000000000-mapping.dmp
                                                      • memory/1700-249-0x0000000000F40000-0x0000000000F55000-memory.dmp
                                                        Filesize

                                                        84KB

                                                      • memory/1700-361-0x0000000004950000-0x0000000004965000-memory.dmp
                                                        Filesize

                                                        84KB

                                                      • memory/1852-222-0x000002B355330000-0x000002B3553A1000-memory.dmp
                                                        Filesize

                                                        452KB

                                                      • memory/2108-143-0x0000000000000000-mapping.dmp
                                                      • memory/2120-364-0x0000000000000000-mapping.dmp
                                                      • memory/2160-114-0x0000000000000000-mapping.dmp
                                                      • memory/2364-218-0x0000013FA6640000-0x0000013FA66B1000-memory.dmp
                                                        Filesize

                                                        452KB

                                                      • memory/2380-217-0x000001E1BB560000-0x000001E1BB5D1000-memory.dmp
                                                        Filesize

                                                        452KB

                                                      • memory/2380-397-0x000001E1BB520000-0x000001E1BB522000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/2380-194-0x000001E1BB520000-0x000001E1BB522000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/2504-392-0x000001D63C700000-0x000001D63C806000-memory.dmp
                                                        Filesize

                                                        1.0MB

                                                      • memory/2504-391-0x000001D63B760000-0x000001D63B77B000-memory.dmp
                                                        Filesize

                                                        108KB

                                                      • memory/2504-301-0x000001D639F40000-0x000001D639FB4000-memory.dmp
                                                        Filesize

                                                        464KB

                                                      • memory/2504-299-0x000001D639C40000-0x000001D639C8E000-memory.dmp
                                                        Filesize

                                                        312KB

                                                      • memory/2504-289-0x00007FF6E4F44060-mapping.dmp
                                                      • memory/2508-362-0x0000000000000000-mapping.dmp
                                                      • memory/2596-214-0x0000016AA1910000-0x0000016AA1981000-memory.dmp
                                                        Filesize

                                                        452KB

                                                      • memory/2596-393-0x0000016AA1A10000-0x0000016AA1A84000-memory.dmp
                                                        Filesize

                                                        464KB

                                                      • memory/2672-226-0x000001DFC3100000-0x000001DFC3171000-memory.dmp
                                                        Filesize

                                                        452KB

                                                      • memory/2692-225-0x0000024ADA440000-0x0000024ADA4B1000-memory.dmp
                                                        Filesize

                                                        452KB

                                                      • memory/2816-167-0x0000000000000000-mapping.dmp
                                                      • memory/3120-163-0x0000000064940000-0x0000000064959000-memory.dmp
                                                        Filesize

                                                        100KB

                                                      • memory/3120-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                        Filesize

                                                        152KB

                                                      • memory/3120-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                        Filesize

                                                        1.1MB

                                                      • memory/3120-117-0x0000000000000000-mapping.dmp
                                                      • memory/3120-160-0x0000000064940000-0x0000000064959000-memory.dmp
                                                        Filesize

                                                        100KB

                                                      • memory/3120-155-0x0000000064940000-0x0000000064959000-memory.dmp
                                                        Filesize

                                                        100KB

                                                      • memory/3120-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                        Filesize

                                                        572KB

                                                      • memory/3120-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                        Filesize

                                                        1.5MB

                                                      • memory/3120-166-0x0000000064940000-0x0000000064959000-memory.dmp
                                                        Filesize

                                                        100KB

                                                      • memory/3128-165-0x000000001B470000-0x000000001B472000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/3128-152-0x0000000000000000-mapping.dmp
                                                      • memory/3128-159-0x00000000008B0000-0x00000000008B1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/3140-326-0x0000000000B10000-0x0000000001BFD000-memory.dmp
                                                        Filesize

                                                        16.9MB

                                                      • memory/3140-342-0x0000000000B11000-0x0000000000B9F000-memory.dmp
                                                        Filesize

                                                        568KB

                                                      • memory/3140-348-0x0000000076FB0000-0x000000007713E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3140-241-0x0000000000000000-mapping.dmp
                                                      • memory/3140-351-0x0000000000B11000-0x0000000000B9F000-memory.dmp
                                                        Filesize

                                                        568KB

                                                      • memory/3144-329-0x0000000000400000-0x0000000002C66000-memory.dmp
                                                        Filesize

                                                        40.4MB

                                                      • memory/3144-320-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                        Filesize

                                                        36KB

                                                      • memory/3144-382-0x0000000000000000-mapping.dmp
                                                      • memory/3144-240-0x0000000000000000-mapping.dmp
                                                      • memory/3160-148-0x0000000000000000-mapping.dmp
                                                      • memory/3160-169-0x0000000000030000-0x0000000000039000-memory.dmp
                                                        Filesize

                                                        36KB

                                                      • memory/3160-174-0x0000000000400000-0x0000000000896000-memory.dmp
                                                        Filesize

                                                        4.6MB

                                                      • memory/3300-147-0x0000000000000000-mapping.dmp
                                                      • memory/3308-278-0x0000000000000000-mapping.dmp
                                                      • memory/3312-213-0x000002215B780000-0x000002215B7F1000-memory.dmp
                                                        Filesize

                                                        452KB

                                                      • memory/3312-388-0x000002215B970000-0x000002215B9E4000-memory.dmp
                                                        Filesize

                                                        464KB

                                                      • memory/3312-184-0x000002215B6C0000-0x000002215B70C000-memory.dmp
                                                        Filesize

                                                        304KB

                                                      • memory/3492-346-0x0000000000000000-mapping.dmp
                                                      • memory/3516-141-0x0000000000000000-mapping.dmp
                                                      • memory/3560-172-0x0000000000000000-mapping.dmp
                                                      • memory/3564-366-0x0000000000F80000-0x0000000000F81000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/3564-373-0x0000000001760000-0x0000000001762000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/3564-365-0x0000000000000000-mapping.dmp
                                                      • memory/3564-369-0x00000000016C0000-0x00000000016EC000-memory.dmp
                                                        Filesize

                                                        176KB

                                                      • memory/3616-145-0x0000000000000000-mapping.dmp
                                                      • memory/3628-150-0x0000000000000000-mapping.dmp
                                                      • memory/3684-142-0x0000000000000000-mapping.dmp
                                                      • memory/3932-308-0x0000000000000000-mapping.dmp
                                                      • memory/3932-314-0x0000000000400000-0x000000000067D000-memory.dmp
                                                        Filesize

                                                        2.5MB

                                                      • memory/3960-154-0x0000000000000000-mapping.dmp
                                                      • memory/4052-428-0x0000000000000000-mapping.dmp
                                                      • memory/4100-265-0x0000000000000000-mapping.dmp
                                                      • memory/4100-350-0x00000000033B0000-0x00000000033DE000-memory.dmp
                                                        Filesize

                                                        184KB

                                                      • memory/4100-356-0x0000000000400000-0x000000000325A000-memory.dmp
                                                        Filesize

                                                        46.4MB

                                                      • memory/4112-181-0x00000000041BA000-0x00000000042BB000-memory.dmp
                                                        Filesize

                                                        1.0MB

                                                      • memory/4112-178-0x0000000000000000-mapping.dmp
                                                      • memory/4112-182-0x00000000028D0000-0x000000000292D000-memory.dmp
                                                        Filesize

                                                        372KB

                                                      • memory/4116-302-0x0000000000D50000-0x0000000000D70000-memory.dmp
                                                        Filesize

                                                        128KB

                                                      • memory/4116-296-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4116-312-0x000000001B100000-0x000000001B102000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/4116-264-0x0000000000000000-mapping.dmp
                                                      • memory/4116-311-0x0000000000D70000-0x0000000000D71000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4116-281-0x0000000000600000-0x0000000000601000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4128-334-0x0000000000000000-mapping.dmp
                                                      • memory/4132-321-0x0000000002DC0000-0x0000000002F0A000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/4132-243-0x0000000000000000-mapping.dmp
                                                      • memory/4132-331-0x0000000000400000-0x0000000002C81000-memory.dmp
                                                        Filesize

                                                        40.5MB

                                                      • memory/4156-344-0x00000000059C0000-0x00000000059C1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4156-333-0x0000000005F50000-0x0000000005F51000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4156-352-0x0000000005930000-0x0000000005931000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4156-338-0x0000000005980000-0x0000000005981000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4156-405-0x0000000006BF0000-0x0000000006BF1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4156-266-0x0000000000000000-mapping.dmp
                                                      • memory/4156-327-0x0000000000B70000-0x0000000000B71000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4156-337-0x00000000058E0000-0x00000000058E1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4156-322-0x0000000076FB0000-0x000000007713E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/4156-355-0x0000000005B30000-0x0000000005B31000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4200-186-0x00007FF6E4F44060-mapping.dmp
                                                      • memory/4200-215-0x0000024794370000-0x00000247943E1000-memory.dmp
                                                        Filesize

                                                        452KB

                                                      • memory/4212-305-0x0000000000000000-mapping.dmp
                                                      • memory/4212-359-0x000002837D380000-0x000002837D44F000-memory.dmp
                                                        Filesize

                                                        828KB

                                                      • memory/4212-358-0x000002837D310000-0x000002837D37E000-memory.dmp
                                                        Filesize

                                                        440KB

                                                      • memory/4236-383-0x0000000000000000-mapping.dmp
                                                      • memory/4236-386-0x0000000004880000-0x00000000048DF000-memory.dmp
                                                        Filesize

                                                        380KB

                                                      • memory/4236-384-0x000000000470F000-0x0000000004810000-memory.dmp
                                                        Filesize

                                                        1.0MB

                                                      • memory/4348-380-0x0000000000000000-mapping.dmp
                                                      • memory/4396-376-0x0000000000400000-0x0000000000455000-memory.dmp
                                                        Filesize

                                                        340KB

                                                      • memory/4396-375-0x0000000000000000-mapping.dmp
                                                      • memory/4448-332-0x0000000000400000-0x0000000002CBD000-memory.dmp
                                                        Filesize

                                                        40.7MB

                                                      • memory/4448-258-0x0000000000000000-mapping.dmp
                                                      • memory/4448-323-0x0000000002F70000-0x000000000300D000-memory.dmp
                                                        Filesize

                                                        628KB

                                                      • memory/4528-297-0x0000000000000000-mapping.dmp
                                                      • memory/4560-259-0x0000000000000000-mapping.dmp
                                                      • memory/4560-283-0x00000000004E0000-0x000000000062A000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/4560-279-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/4584-324-0x0000000002C90000-0x0000000002CBF000-memory.dmp
                                                        Filesize

                                                        188KB

                                                      • memory/4584-260-0x0000000000000000-mapping.dmp
                                                      • memory/4584-330-0x0000000000400000-0x0000000002C75000-memory.dmp
                                                        Filesize

                                                        40.5MB

                                                      • memory/4660-285-0x0000000000000000-mapping.dmp
                                                      • memory/4664-287-0x0000000000B30000-0x0000000000B31000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4664-303-0x0000000005720000-0x0000000005721000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4664-268-0x0000000000000000-mapping.dmp
                                                      • memory/4664-318-0x0000000005680000-0x0000000005681000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4664-316-0x0000000002DE0000-0x0000000002DE2000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/4672-424-0x0000000000000000-mapping.dmp
                                                      • memory/4676-377-0x0000000000000000-mapping.dmp
                                                      • memory/4676-426-0x0000000000000000-mapping.dmp
                                                      • memory/4740-267-0x0000000000000000-mapping.dmp
                                                      • memory/4856-363-0x0000000000000000-mapping.dmp
                                                      • memory/4892-354-0x0000000004FB0000-0x00000000055B6000-memory.dmp
                                                        Filesize

                                                        6.0MB

                                                      • memory/4892-340-0x0000000000418E5A-mapping.dmp
                                                      • memory/4892-339-0x0000000000400000-0x000000000041E000-memory.dmp
                                                        Filesize

                                                        120KB

                                                      • memory/5012-306-0x0000000002C20000-0x0000000002C21000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5012-291-0x0000000005660000-0x0000000005661000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5012-282-0x00000000009C0000-0x00000000009C1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5012-300-0x0000000005160000-0x000000000565E000-memory.dmp
                                                        Filesize

                                                        5.0MB

                                                      • memory/5012-229-0x0000000000000000-mapping.dmp
                                                      • memory/5012-293-0x0000000005200000-0x0000000005201000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5020-371-0x000000001C7A0000-0x000000001C7A1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5020-374-0x0000000002660000-0x0000000002661000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5020-313-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5020-280-0x0000000000CE0000-0x0000000000CE2000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/5020-372-0x000000001B120000-0x000000001B121000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5020-242-0x0000000000630000-0x0000000000631000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5020-370-0x000000001C0A0000-0x000000001C0A1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5020-310-0x0000000000CA0000-0x0000000000CB9000-memory.dmp
                                                        Filesize

                                                        100KB

                                                      • memory/5020-228-0x0000000000000000-mapping.dmp
                                                      • memory/5020-315-0x0000000002600000-0x0000000002601000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5036-288-0x0000000000150000-0x0000000000151000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5036-304-0x0000000004920000-0x0000000004921000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5036-298-0x0000000004950000-0x0000000004951000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5036-230-0x0000000000000000-mapping.dmp
                                                      • memory/5036-307-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5048-231-0x0000000000000000-mapping.dmp
                                                      • memory/5076-232-0x0000000000000000-mapping.dmp
                                                      • memory/5088-336-0x0000020175B60000-0x0000020175C2F000-memory.dmp
                                                        Filesize

                                                        828KB

                                                      • memory/5088-233-0x0000000000000000-mapping.dmp
                                                      • memory/5088-335-0x0000020175AF0000-0x0000020175B5F000-memory.dmp
                                                        Filesize

                                                        444KB

                                                      • memory/5148-432-0x0000000000418E3E-mapping.dmp
                                                      • memory/5196-433-0x0000000000000000-mapping.dmp
                                                      • memory/5284-435-0x0000000000000000-mapping.dmp
                                                      • memory/5388-438-0x0000000000000000-mapping.dmp