Analysis

  • max time kernel
    84s
  • max time network
    165s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    17-10-2021 22:36

General

  • Target

    4051EB7216E002CC6D827D781527D7556F4EB0F47BF09.exe

  • Size

    2.7MB

  • MD5

    969a631044715e387f3b7cd7c64fdb63

  • SHA1

    8ea2c93cab54022165a5ca92ae663b04fcdfc97c

  • SHA256

    4051eb7216e002cc6d827d781527d7556f4eb0f47bf092fc1a58b41b365252ec

  • SHA512

    0546920e791e7d7be8755564950c68a570dfa543be9c4b043e406dcec08ff189cae19b1aa27c0e9850883328bba51ceeda33d107a9e017261363bb788507865c

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

933

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.4

Botnet

973

C2

https://mas.to/@sslam

Attributes
  • profile_id

    973

Extracted

Family

vidar

Version

41.4

Botnet

932

C2

https://mas.to/@sslam

Attributes
  • profile_id

    932

Extracted

Family

vidar

Version

41.4

Botnet

937

C2

https://mas.to/@sslam

Attributes
  • profile_id

    937

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 7 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 40 IoCs
  • Modifies Windows Firewall 1 TTPs
  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 5 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 8 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 16 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies registry class 11 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:376
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
      1⤵
        PID:1128
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Themes
        1⤵
          PID:1240
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
          1⤵
          • Drops file in System32 directory
          PID:1044
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s SENS
          1⤵
            PID:1412
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
            1⤵
              PID:1368
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1904
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                1⤵
                  PID:2412
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                  1⤵
                    PID:2448
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                    1⤵
                      PID:2624
                      • C:\Windows\system32\wbem\WMIADAP.EXE
                        wmiadap.exe /F /T /R
                        2⤵
                          PID:4972
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Browser
                        1⤵
                          PID:2768
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                          1⤵
                            PID:2688
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                            1⤵
                            • Suspicious use of SetThreadContext
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:4036
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                              2⤵
                              • Modifies registry class
                              PID:3516
                          • C:\Users\Admin\AppData\Local\Temp\4051EB7216E002CC6D827D781527D7556F4EB0F47BF09.exe
                            "C:\Users\Admin\AppData\Local\Temp\4051EB7216E002CC6D827D781527D7556F4EB0F47BF09.exe"
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1688
                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:1628
                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\setup_install.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\setup_install.exe"
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:2196
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sahiba_1.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1384
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_1.exe
                                    sahiba_1.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:3828
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sahiba_2.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1640
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_2.exe
                                    sahiba_2.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    PID:3220
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sahiba_3.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:688
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_3.exe
                                    sahiba_3.exe
                                    5⤵
                                    • Executes dropped EXE
                                    PID:3864
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3864 -s 928
                                      6⤵
                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                      • Drops file in Windows directory
                                      • Program crash
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:724
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sahiba_4.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:620
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_4.exe
                                    sahiba_4.exe
                                    5⤵
                                    • Executes dropped EXE
                                    PID:1156
                                    • C:\Windows\system32\WerFault.exe
                                      C:\Windows\system32\WerFault.exe -u -p 1156 -s 1488
                                      6⤵
                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                      • Program crash
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2572
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sahiba_5.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:908
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_5.exe
                                    sahiba_5.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1988
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sahiba_6.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:416
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_6.exe
                                    sahiba_6.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2308
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sahiba_7.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1168
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_7.exe
                                    sahiba_7.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Modifies system certificate store
                                    PID:1312
                                    • C:\Users\Admin\Documents\YvTYXCrUpALpobNy7OVYWS15.exe
                                      "C:\Users\Admin\Documents\YvTYXCrUpALpobNy7OVYWS15.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:4112
                                    • C:\Users\Admin\Documents\RAHMmV9bKzdfGPPzmvSTjFd7.exe
                                      "C:\Users\Admin\Documents\RAHMmV9bKzdfGPPzmvSTjFd7.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:4100
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4100 -s 660
                                        7⤵
                                        • Program crash
                                        PID:3556
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4100 -s 676
                                        7⤵
                                        • Program crash
                                        PID:5064
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4100 -s 692
                                        7⤵
                                        • Program crash
                                        PID:3556
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4100 -s 660
                                        7⤵
                                        • Program crash
                                        PID:1112
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4100 -s 1112
                                        7⤵
                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                        • Program crash
                                        PID:5692
                                    • C:\Users\Admin\Documents\u_P8tF8_lBijxM4OWQ71sA8s.exe
                                      "C:\Users\Admin\Documents\u_P8tF8_lBijxM4OWQ71sA8s.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Loads dropped DLL
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:60
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c taskkill /im u_P8tF8_lBijxM4OWQ71sA8s.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\u_P8tF8_lBijxM4OWQ71sA8s.exe" & del C:\ProgramData\*.dll & exit
                                        7⤵
                                          PID:5476
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /im u_P8tF8_lBijxM4OWQ71sA8s.exe /f
                                            8⤵
                                            • Kills process with taskkill
                                            PID:5732
                                          • C:\Windows\SysWOW64\timeout.exe
                                            timeout /t 6
                                            8⤵
                                            • Delays execution with timeout.exe
                                            PID:5640
                                      • C:\Users\Admin\Documents\3muZCnCPiYXV1rqCZEOSpBXh.exe
                                        "C:\Users\Admin\Documents\3muZCnCPiYXV1rqCZEOSpBXh.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:2212
                                      • C:\Users\Admin\Documents\wIA6cWYnb9uuUTLovTQ0pnut.exe
                                        "C:\Users\Admin\Documents\wIA6cWYnb9uuUTLovTQ0pnut.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:3888
                                        • C:\Users\Admin\AppData\Local\Temp\Bicolorous.exe
                                          "C:\Users\Admin\AppData\Local\Temp\Bicolorous.exe"
                                          7⤵
                                            PID:5052
                                        • C:\Users\Admin\Documents\YSk9BTioknGvrF8N45LRMvg5.exe
                                          "C:\Users\Admin\Documents\YSk9BTioknGvrF8N45LRMvg5.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          PID:1056
                                          • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                            "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4836
                                          • C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe
                                            "C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4856
                                          • C:\Program Files (x86)\Company\NewProduct\inst3.exe
                                            "C:\Program Files (x86)\Company\NewProduct\inst3.exe"
                                            7⤵
                                              PID:4880
                                          • C:\Users\Admin\Documents\_naTbcFx67ZfN1VsbFBFClzY.exe
                                            "C:\Users\Admin\Documents\_naTbcFx67ZfN1VsbFBFClzY.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            PID:3716
                                            • C:\Users\Admin\AppData\Local\Temp\clip.exe
                                              "C:\Users\Admin\AppData\Local\Temp\clip.exe"
                                              7⤵
                                                PID:4392
                                            • C:\Users\Admin\Documents\jfvdjVPQ2DTRT11LoE6CfmC5.exe
                                              "C:\Users\Admin\Documents\jfvdjVPQ2DTRT11LoE6CfmC5.exe"
                                              6⤵
                                                PID:1084
                                              • C:\Users\Admin\Documents\fde8FJ0bQEXtd7P6bNnUsgBa.exe
                                                "C:\Users\Admin\Documents\fde8FJ0bQEXtd7P6bNnUsgBa.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:932
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                  7⤵
                                                    PID:5564
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im chrome.exe
                                                      8⤵
                                                      • Kills process with taskkill
                                                      PID:5988
                                                • C:\Users\Admin\Documents\cAPILRxP6fkNzrIkVfYroUUT.exe
                                                  "C:\Users\Admin\Documents\cAPILRxP6fkNzrIkVfYroUUT.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Checks processor information in registry
                                                  PID:3596
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im cAPILRxP6fkNzrIkVfYroUUT.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\cAPILRxP6fkNzrIkVfYroUUT.exe" & del C:\ProgramData\*.dll & exit
                                                    7⤵
                                                      PID:956
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /im cAPILRxP6fkNzrIkVfYroUUT.exe /f
                                                        8⤵
                                                        • Kills process with taskkill
                                                        PID:5524
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout /t 6
                                                        8⤵
                                                        • Delays execution with timeout.exe
                                                        PID:6096
                                                  • C:\Users\Admin\Documents\NiNhjOZsEHxwOa36tG5bURnr.exe
                                                    "C:\Users\Admin\Documents\NiNhjOZsEHxwOa36tG5bURnr.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:908
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im NiNhjOZsEHxwOa36tG5bURnr.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\NiNhjOZsEHxwOa36tG5bURnr.exe" & del C:\ProgramData\*.dll & exit
                                                      7⤵
                                                        PID:5748
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /im NiNhjOZsEHxwOa36tG5bURnr.exe /f
                                                          8⤵
                                                          • Kills process with taskkill
                                                          PID:5908
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /t 6
                                                          8⤵
                                                          • Delays execution with timeout.exe
                                                          PID:6032
                                                    • C:\Users\Admin\Documents\xQSknXAtBS4hTiHfZt5wS1O6.exe
                                                      "C:\Users\Admin\Documents\xQSknXAtBS4hTiHfZt5wS1O6.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Windows directory
                                                      PID:4160
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                        7⤵
                                                          PID:4344
                                                        • C:\Windows\System32\netsh.exe
                                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                          7⤵
                                                            PID:2992
                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                            schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                            7⤵
                                                            • Creates scheduled task(s)
                                                            PID:5000
                                                          • C:\Windows\System32\netsh.exe
                                                            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                            7⤵
                                                              PID:4844
                                                            • C:\Windows\System\svchost.exe
                                                              "C:\Windows\System\svchost.exe" formal
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Windows directory
                                                              PID:5092
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                8⤵
                                                                  PID:5060
                                                                • C:\Windows\System32\netsh.exe
                                                                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                  8⤵
                                                                    PID:5396
                                                                  • C:\Windows\System32\netsh.exe
                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                    8⤵
                                                                      PID:5440
                                                                • C:\Users\Admin\Documents\KKoDCP0fzFuoFIE9PEGUN1qT.exe
                                                                  "C:\Users\Admin\Documents\KKoDCP0fzFuoFIE9PEGUN1qT.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4136
                                                                • C:\Users\Admin\Documents\vZ0LIyHTLmykVO2v3tm0cqpk.exe
                                                                  "C:\Users\Admin\Documents\vZ0LIyHTLmykVO2v3tm0cqpk.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:4124
                                                                • C:\Users\Admin\Documents\Wv236nN6nikXBOrWChzrgMRy.exe
                                                                  "C:\Users\Admin\Documents\Wv236nN6nikXBOrWChzrgMRy.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Checks BIOS information in registry
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:4324
                                                                • C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                  "C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Windows security modification
                                                                  • Suspicious use of SetThreadContext
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4312
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe" -Force
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4880
                                                                  • C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                    C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:2348
                                                                    • C:\Users\Admin\AppData\Local\Temp\8a.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\8a.exe"
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:4964
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 948
                                                                        9⤵
                                                                        • Program crash
                                                                        PID:4380
                                                                    • C:\Users\Admin\AppData\Local\Temp\b7.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\b7.exe"
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:5140
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                        9⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:5184
                                                                  • C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                    C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:5764
                                                                    • C:\Users\Admin\AppData\Local\Temp\8a.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\8a.exe"
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:5864
                                                                    • C:\Users\Admin\AppData\Local\Temp\b7.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\b7.exe"
                                                                      8⤵
                                                                        PID:5912
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                          9⤵
                                                                          • Creates scheduled task(s)
                                                                          PID:5956
                                                                    • C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                      C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                      7⤵
                                                                        PID:5752
                                                                      • C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                        C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:5160
                                                                        • C:\Users\Admin\AppData\Local\Temp\8a.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\8a.exe"
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          PID:3284
                                                                        • C:\Users\Admin\AppData\Local\Temp\b7.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\b7.exe"
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          PID:5260
                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                            /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                            9⤵
                                                                            • Creates scheduled task(s)
                                                                            PID:5324
                                                                      • C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                        C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                        7⤵
                                                                          PID:5568
                                                                        • C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                          C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                          7⤵
                                                                            PID:5552
                                                                            • C:\Users\Admin\AppData\Local\Temp\8a.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\8a.exe"
                                                                              8⤵
                                                                                PID:5504
                                                                              • C:\Users\Admin\AppData\Local\Temp\b7.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\b7.exe"
                                                                                8⤵
                                                                                  PID:5768
                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                    /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                                    9⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:5872
                                                                              • C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                7⤵
                                                                                  PID:4888
                                                                                  • C:\Users\Admin\AppData\Local\Temp\8a.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\8a.exe"
                                                                                    8⤵
                                                                                      PID:5404
                                                                                    • C:\Users\Admin\AppData\Local\Temp\b7.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\b7.exe"
                                                                                      8⤵
                                                                                        PID:5188
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                                          9⤵
                                                                                          • Creates scheduled task(s)
                                                                                          PID:5324
                                                                                    • C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                      C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                      7⤵
                                                                                        PID:5232
                                                                                      • C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                        C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                        7⤵
                                                                                          PID:5984
                                                                                          • C:\Users\Admin\AppData\Local\Temp\8a.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\8a.exe"
                                                                                            8⤵
                                                                                              PID:2580
                                                                                            • C:\Users\Admin\AppData\Local\Temp\b7.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\b7.exe"
                                                                                              8⤵
                                                                                                PID:5192
                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                  /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                                                  9⤵
                                                                                                  • Creates scheduled task(s)
                                                                                                  PID:5200
                                                                                            • C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                              C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                              7⤵
                                                                                                PID:5392
                                                                                                • C:\Users\Admin\AppData\Local\Temp\8a.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8a.exe"
                                                                                                  8⤵
                                                                                                    PID:3592
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\b7.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\b7.exe"
                                                                                                    8⤵
                                                                                                      PID:6072
                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                        /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                                                        9⤵
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:5988
                                                                                                  • C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                                    C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                                    7⤵
                                                                                                      PID:5188
                                                                                                    • C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                                      C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                                      7⤵
                                                                                                        PID:1364
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8a.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8a.exe"
                                                                                                          8⤵
                                                                                                            PID:4216
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\b7.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\b7.exe"
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5912
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                                                              9⤵
                                                                                                              • Creates scheduled task(s)
                                                                                                              PID:984
                                                                                                        • C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                                          C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                                          7⤵
                                                                                                            PID:4712
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8a.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8a.exe"
                                                                                                              8⤵
                                                                                                                PID:5944
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\b7.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\b7.exe"
                                                                                                                8⤵
                                                                                                                  PID:5668
                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                    /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                                                                    9⤵
                                                                                                                    • Creates scheduled task(s)
                                                                                                                    PID:4472
                                                                                                              • C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                                                C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                                                7⤵
                                                                                                                  PID:4988
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8a.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8a.exe"
                                                                                                                    8⤵
                                                                                                                      PID:1208
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\b7.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\b7.exe"
                                                                                                                      8⤵
                                                                                                                        PID:5392
                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                          /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                                                                          9⤵
                                                                                                                          • Creates scheduled task(s)
                                                                                                                          PID:3652
                                                                                                                    • C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                                                      C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                                                      7⤵
                                                                                                                        PID:4980
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8a.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8a.exe"
                                                                                                                          8⤵
                                                                                                                            PID:5564
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\b7.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\b7.exe"
                                                                                                                            8⤵
                                                                                                                              PID:4112
                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                                                                                9⤵
                                                                                                                                • Creates scheduled task(s)
                                                                                                                                PID:4500
                                                                                                                          • C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                                                            C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                                                            7⤵
                                                                                                                              PID:4072
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8a.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8a.exe"
                                                                                                                                8⤵
                                                                                                                                  PID:2388
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\b7.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\b7.exe"
                                                                                                                                  8⤵
                                                                                                                                    PID:4812
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                                                                                      9⤵
                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                      PID:768
                                                                                                                                • C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                                                                  C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                                                                  7⤵
                                                                                                                                    PID:4560
                                                                                                                                  • C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                                                                    C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                                                                    7⤵
                                                                                                                                      PID:4744
                                                                                                                                    • C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                                                                      C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                                                                      7⤵
                                                                                                                                        PID:4696
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8a.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8a.exe"
                                                                                                                                          8⤵
                                                                                                                                            PID:4644
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\b7.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\b7.exe"
                                                                                                                                            8⤵
                                                                                                                                              PID:5432
                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                                                                                                9⤵
                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                PID:6032
                                                                                                                                          • C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                                                                            C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                                                                            7⤵
                                                                                                                                              PID:1784
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8a.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8a.exe"
                                                                                                                                                8⤵
                                                                                                                                                  PID:412
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\b7.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\b7.exe"
                                                                                                                                                  8⤵
                                                                                                                                                    PID:5700
                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                      /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                                                                                                      9⤵
                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                      PID:5880
                                                                                                                                                • C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                                                                                  C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                                                                                  7⤵
                                                                                                                                                    PID:4408
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8a.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8a.exe"
                                                                                                                                                      8⤵
                                                                                                                                                        PID:2424
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\b7.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\b7.exe"
                                                                                                                                                        8⤵
                                                                                                                                                          PID:5024
                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                            /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                                                                                                            9⤵
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:5944
                                                                                                                                                    • C:\Users\Admin\Documents\U8_jx37TBX9PFMMDAA7II8BX.exe
                                                                                                                                                      "C:\Users\Admin\Documents\U8_jx37TBX9PFMMDAA7II8BX.exe"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:4348
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                          7⤵
                                                                                                                                                            PID:4800
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--EpsUK1"
                                                                                                                                                              8⤵
                                                                                                                                                                PID:4720
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x1dc,0x1e0,0x1e4,0x1ac,0x1e8,0x7ffeffc6dec0,0x7ffeffc6ded0,0x7ffeffc6dee0
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:4160
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1512,1297039066920802848,8573655087317173312,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4720_492462041" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1528 /prefetch:2
                                                                                                                                                                    9⤵
                                                                                                                                                                      PID:5524
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1512,1297039066920802848,8573655087317173312,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4720_492462041" --mojo-platform-channel-handle=1732 /prefetch:8
                                                                                                                                                                      9⤵
                                                                                                                                                                        PID:4232
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1512,1297039066920802848,8573655087317173312,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4720_492462041" --mojo-platform-channel-handle=1996 /prefetch:8
                                                                                                                                                                        9⤵
                                                                                                                                                                          PID:2656
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1512,1297039066920802848,8573655087317173312,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4720_492462041" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2580 /prefetch:1
                                                                                                                                                                          9⤵
                                                                                                                                                                            PID:1060
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1512,1297039066920802848,8573655087317173312,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4720_492462041" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2616 /prefetch:1
                                                                                                                                                                            9⤵
                                                                                                                                                                              PID:6088
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1512,1297039066920802848,8573655087317173312,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4720_492462041" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2952 /prefetch:2
                                                                                                                                                                              9⤵
                                                                                                                                                                                PID:4048
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c sahiba_8.exe
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                      PID:1236
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_8.exe
                                                                                                                                                                        sahiba_8.exe
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:2340
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_1.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_1.exe" -a
                                                                                                                                                                1⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:1540
                                                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                1⤵
                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                PID:3532
                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                  PID:1688
                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                1⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                PID:1084

                                                                                                                                                              Network

                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                              Execution

                                                                                                                                                              Scheduled Task

                                                                                                                                                              1
                                                                                                                                                              T1053

                                                                                                                                                              Persistence

                                                                                                                                                              Modify Existing Service

                                                                                                                                                              2
                                                                                                                                                              T1031

                                                                                                                                                              Scheduled Task

                                                                                                                                                              1
                                                                                                                                                              T1053

                                                                                                                                                              Privilege Escalation

                                                                                                                                                              Scheduled Task

                                                                                                                                                              1
                                                                                                                                                              T1053

                                                                                                                                                              Defense Evasion

                                                                                                                                                              Modify Registry

                                                                                                                                                              4
                                                                                                                                                              T1112

                                                                                                                                                              Disabling Security Tools

                                                                                                                                                              3
                                                                                                                                                              T1089

                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                              1
                                                                                                                                                              T1497

                                                                                                                                                              Install Root Certificate

                                                                                                                                                              1
                                                                                                                                                              T1130

                                                                                                                                                              Credential Access

                                                                                                                                                              Credentials in Files

                                                                                                                                                              3
                                                                                                                                                              T1081

                                                                                                                                                              Discovery

                                                                                                                                                              Query Registry

                                                                                                                                                              5
                                                                                                                                                              T1012

                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                              1
                                                                                                                                                              T1497

                                                                                                                                                              System Information Discovery

                                                                                                                                                              5
                                                                                                                                                              T1082

                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                              1
                                                                                                                                                              T1120

                                                                                                                                                              Collection

                                                                                                                                                              Data from Local System

                                                                                                                                                              3
                                                                                                                                                              T1005

                                                                                                                                                              Command and Control

                                                                                                                                                              Web Service

                                                                                                                                                              1
                                                                                                                                                              T1102

                                                                                                                                                              Replay Monitor

                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                              Downloads

                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                MD5

                                                                                                                                                                1455d22c553b285c8f185634919b1213

                                                                                                                                                                SHA1

                                                                                                                                                                42c08ceb4015831f59913382277b1d8049e6429b

                                                                                                                                                                SHA256

                                                                                                                                                                1352ef5ad9f7d586e3f3e87f3d18520ed4387c92ae32162f6507410d47c3dbe0

                                                                                                                                                                SHA512

                                                                                                                                                                ea9231f6723e8f76b6d8e1ad9ac9e95710996ab2878d6210a034721e12f88cfea5213325f2659d1cdd7a3181ef286d4aafdf9b0102786755ddcab84f9fab2975

                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                MD5

                                                                                                                                                                93cf5cad804af159cc68b3ae98bfaf29

                                                                                                                                                                SHA1

                                                                                                                                                                398eb3544078f9a3633bc0a6b27ecd7d5136f0a7

                                                                                                                                                                SHA256

                                                                                                                                                                2412e7f326b184ad23642a68c9099dfcc69a795e4cd9ee8195abbabee36cbbe6

                                                                                                                                                                SHA512

                                                                                                                                                                624529200fb6edc8cbfb8377f08d7c75c338276a7d9b90de3b7be969366593600424604d0390a091a851428943b1c6fd4a8782fce125aad115b7d54dd22ab9b8

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\libcurl.dll
                                                                                                                                                                MD5

                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                SHA1

                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                SHA256

                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                SHA512

                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\libcurlpp.dll
                                                                                                                                                                MD5

                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                SHA1

                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                SHA256

                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                SHA512

                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\libgcc_s_dw2-1.dll
                                                                                                                                                                MD5

                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                SHA1

                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                SHA256

                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                SHA512

                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\libstdc++-6.dll
                                                                                                                                                                MD5

                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                SHA1

                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                SHA256

                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                SHA512

                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\libwinpthread-1.dll
                                                                                                                                                                MD5

                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                SHA1

                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                SHA256

                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                SHA512

                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_1.exe
                                                                                                                                                                MD5

                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                SHA1

                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                SHA256

                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                SHA512

                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_1.exe
                                                                                                                                                                MD5

                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                SHA1

                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                SHA256

                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                SHA512

                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_1.txt
                                                                                                                                                                MD5

                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                SHA1

                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                SHA256

                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                SHA512

                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_2.exe
                                                                                                                                                                MD5

                                                                                                                                                                f89c33818e317dc4ce219ecd2b115abf

                                                                                                                                                                SHA1

                                                                                                                                                                57b6457baca4bc45d7f2667ce035c487e5146cc9

                                                                                                                                                                SHA256

                                                                                                                                                                883fd7893b535404f92370da70931bda4c3dc8c1524b7d1a3592f980e892ff7c

                                                                                                                                                                SHA512

                                                                                                                                                                996cc1b896dc6fae341a06eca7364c107ef600faae91d90795b0cb114c6abcdbb8595b8c1fb9107561e2433ecd306467c1bb457de4b6aed4aeade6f6ccf411a0

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_2.txt
                                                                                                                                                                MD5

                                                                                                                                                                f89c33818e317dc4ce219ecd2b115abf

                                                                                                                                                                SHA1

                                                                                                                                                                57b6457baca4bc45d7f2667ce035c487e5146cc9

                                                                                                                                                                SHA256

                                                                                                                                                                883fd7893b535404f92370da70931bda4c3dc8c1524b7d1a3592f980e892ff7c

                                                                                                                                                                SHA512

                                                                                                                                                                996cc1b896dc6fae341a06eca7364c107ef600faae91d90795b0cb114c6abcdbb8595b8c1fb9107561e2433ecd306467c1bb457de4b6aed4aeade6f6ccf411a0

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_3.exe
                                                                                                                                                                MD5

                                                                                                                                                                07970b17910ba7e2ca4208f482463f69

                                                                                                                                                                SHA1

                                                                                                                                                                a7ac29a8b09a7428bdb57f715f3ad5b8d0de9e9c

                                                                                                                                                                SHA256

                                                                                                                                                                09809f56e64861934f9b196c344cfc6b330554f5dfaf448938082c362c508083

                                                                                                                                                                SHA512

                                                                                                                                                                033c8ed7e9296dcc8314babe126c79c2cd90939de57624bba4c9dbec381db5f2bc693b2b0e2b1be71c728bc4b3b5d7da680cd057c41a94cdf12ab7ad6786806f

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_3.txt
                                                                                                                                                                MD5

                                                                                                                                                                07970b17910ba7e2ca4208f482463f69

                                                                                                                                                                SHA1

                                                                                                                                                                a7ac29a8b09a7428bdb57f715f3ad5b8d0de9e9c

                                                                                                                                                                SHA256

                                                                                                                                                                09809f56e64861934f9b196c344cfc6b330554f5dfaf448938082c362c508083

                                                                                                                                                                SHA512

                                                                                                                                                                033c8ed7e9296dcc8314babe126c79c2cd90939de57624bba4c9dbec381db5f2bc693b2b0e2b1be71c728bc4b3b5d7da680cd057c41a94cdf12ab7ad6786806f

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_4.exe
                                                                                                                                                                MD5

                                                                                                                                                                1979a7b0970c99aa4eeccddd32175df0

                                                                                                                                                                SHA1

                                                                                                                                                                d2fab2818f94d57273b2aed09f4ae38f28da13a7

                                                                                                                                                                SHA256

                                                                                                                                                                7e3dd012bdc04bd04b0a06987ecba6bad7ce3fa7db26bf7866020954eaa0fc19

                                                                                                                                                                SHA512

                                                                                                                                                                a0e738ed99003c53f59439ddcd5ca6f0bd8fb4e98156f726dbed2ec59d327e4c3e6c37be9f54039fdba4c370e9b563aca4e362049cd027c32130cb20678c4182

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_4.txt
                                                                                                                                                                MD5

                                                                                                                                                                1979a7b0970c99aa4eeccddd32175df0

                                                                                                                                                                SHA1

                                                                                                                                                                d2fab2818f94d57273b2aed09f4ae38f28da13a7

                                                                                                                                                                SHA256

                                                                                                                                                                7e3dd012bdc04bd04b0a06987ecba6bad7ce3fa7db26bf7866020954eaa0fc19

                                                                                                                                                                SHA512

                                                                                                                                                                a0e738ed99003c53f59439ddcd5ca6f0bd8fb4e98156f726dbed2ec59d327e4c3e6c37be9f54039fdba4c370e9b563aca4e362049cd027c32130cb20678c4182

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_5.exe
                                                                                                                                                                MD5

                                                                                                                                                                b2194877be359bced02ad77acdae79a2

                                                                                                                                                                SHA1

                                                                                                                                                                d230e552ff6aa169da8029b969d5f0b59ef90fdd

                                                                                                                                                                SHA256

                                                                                                                                                                4da77cacddab14fb337da17d70e8ee229ca0bce6234b8868d4b5301b3bbcdf00

                                                                                                                                                                SHA512

                                                                                                                                                                063e1c8c44acfecdaf42c240b4fe8fc238b86a43f17072c85d223da5e4f62da98476f55f5a4bcc3f1a5172324f8bb2e0bd8a0aaf8d15268f0e80ec6e08505a37

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_5.txt
                                                                                                                                                                MD5

                                                                                                                                                                b2194877be359bced02ad77acdae79a2

                                                                                                                                                                SHA1

                                                                                                                                                                d230e552ff6aa169da8029b969d5f0b59ef90fdd

                                                                                                                                                                SHA256

                                                                                                                                                                4da77cacddab14fb337da17d70e8ee229ca0bce6234b8868d4b5301b3bbcdf00

                                                                                                                                                                SHA512

                                                                                                                                                                063e1c8c44acfecdaf42c240b4fe8fc238b86a43f17072c85d223da5e4f62da98476f55f5a4bcc3f1a5172324f8bb2e0bd8a0aaf8d15268f0e80ec6e08505a37

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_6.exe
                                                                                                                                                                MD5

                                                                                                                                                                5b739c35ac1238e8e4d3dad807a2457b

                                                                                                                                                                SHA1

                                                                                                                                                                380bd748e952c4996ce8304dd02378a3c907c32f

                                                                                                                                                                SHA256

                                                                                                                                                                0f3ff699713782ffb17fa0e69aa03bfea03055e6458fbe3a445a15ff0711cd84

                                                                                                                                                                SHA512

                                                                                                                                                                606edd8dc73adaf2845c77a53b0943ac6f39760e9364555e89f7996d10fb015ace7676d60d5623938cc76fed659ffd99eafda88e1767f91402a59c7030095ea8

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_6.txt
                                                                                                                                                                MD5

                                                                                                                                                                5b739c35ac1238e8e4d3dad807a2457b

                                                                                                                                                                SHA1

                                                                                                                                                                380bd748e952c4996ce8304dd02378a3c907c32f

                                                                                                                                                                SHA256

                                                                                                                                                                0f3ff699713782ffb17fa0e69aa03bfea03055e6458fbe3a445a15ff0711cd84

                                                                                                                                                                SHA512

                                                                                                                                                                606edd8dc73adaf2845c77a53b0943ac6f39760e9364555e89f7996d10fb015ace7676d60d5623938cc76fed659ffd99eafda88e1767f91402a59c7030095ea8

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_7.exe
                                                                                                                                                                MD5

                                                                                                                                                                503702e08c6aa1f3ff5d1136be1d984b

                                                                                                                                                                SHA1

                                                                                                                                                                5ef3a7e0518a08f10cebbdb70ed6c833f939fafe

                                                                                                                                                                SHA256

                                                                                                                                                                959b21542215b93dafb6df217039027b81bf0954de1c2ae08f9c68ef6cad526e

                                                                                                                                                                SHA512

                                                                                                                                                                d14f0c0bb14cfdd9c5832746bf31de3cbbff242bb4076639b4efc5f1b3ab9fda7e3a47c2f259881d7c2c4173297005f90055672a46487c7989f9e31f57e8c095

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_7.txt
                                                                                                                                                                MD5

                                                                                                                                                                503702e08c6aa1f3ff5d1136be1d984b

                                                                                                                                                                SHA1

                                                                                                                                                                5ef3a7e0518a08f10cebbdb70ed6c833f939fafe

                                                                                                                                                                SHA256

                                                                                                                                                                959b21542215b93dafb6df217039027b81bf0954de1c2ae08f9c68ef6cad526e

                                                                                                                                                                SHA512

                                                                                                                                                                d14f0c0bb14cfdd9c5832746bf31de3cbbff242bb4076639b4efc5f1b3ab9fda7e3a47c2f259881d7c2c4173297005f90055672a46487c7989f9e31f57e8c095

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_8.exe
                                                                                                                                                                MD5

                                                                                                                                                                c132913f414a76cd69efb597c0315455

                                                                                                                                                                SHA1

                                                                                                                                                                850eca9eaea0fb2e969652c5b8f6524dcf0a1cda

                                                                                                                                                                SHA256

                                                                                                                                                                890b0d5aecf621d9c57e7c98e87b74a6b593c9977c907eba27120350047356b1

                                                                                                                                                                SHA512

                                                                                                                                                                a2c5db438e8bd6946b11e0e9fbb1957f2e2b09e9b67be512af49f961c12e8efff12e15264cb3b44dc23aa6aedd4a6b89f1d03e25d4c5a86991dee685d486a231

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\sahiba_8.txt
                                                                                                                                                                MD5

                                                                                                                                                                c132913f414a76cd69efb597c0315455

                                                                                                                                                                SHA1

                                                                                                                                                                850eca9eaea0fb2e969652c5b8f6524dcf0a1cda

                                                                                                                                                                SHA256

                                                                                                                                                                890b0d5aecf621d9c57e7c98e87b74a6b593c9977c907eba27120350047356b1

                                                                                                                                                                SHA512

                                                                                                                                                                a2c5db438e8bd6946b11e0e9fbb1957f2e2b09e9b67be512af49f961c12e8efff12e15264cb3b44dc23aa6aedd4a6b89f1d03e25d4c5a86991dee685d486a231

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\setup_install.exe
                                                                                                                                                                MD5

                                                                                                                                                                d26bf9aaed419111cf224888e2152c82

                                                                                                                                                                SHA1

                                                                                                                                                                6de079fe56b4688b8b42cbe7d87aa29b0d03617b

                                                                                                                                                                SHA256

                                                                                                                                                                4fd3e74d5da8c634a3644e6c4506b6304b26d9611daf9378d4888a514c2b454e

                                                                                                                                                                SHA512

                                                                                                                                                                0f0adf8ed88d1bf82981fec8899b2072ca3be6ce0af7daaad7fbcbd41df274eb03398d11644a35493c8f6033aa6c19708ae9894f4edc84fea5679279d0276fea

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC568C1E5\setup_install.exe
                                                                                                                                                                MD5

                                                                                                                                                                d26bf9aaed419111cf224888e2152c82

                                                                                                                                                                SHA1

                                                                                                                                                                6de079fe56b4688b8b42cbe7d87aa29b0d03617b

                                                                                                                                                                SHA256

                                                                                                                                                                4fd3e74d5da8c634a3644e6c4506b6304b26d9611daf9378d4888a514c2b454e

                                                                                                                                                                SHA512

                                                                                                                                                                0f0adf8ed88d1bf82981fec8899b2072ca3be6ce0af7daaad7fbcbd41df274eb03398d11644a35493c8f6033aa6c19708ae9894f4edc84fea5679279d0276fea

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                MD5

                                                                                                                                                                99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                SHA1

                                                                                                                                                                d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                SHA256

                                                                                                                                                                586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                SHA512

                                                                                                                                                                952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                MD5

                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                SHA1

                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                SHA256

                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                SHA512

                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                MD5

                                                                                                                                                                ed30f82e8a501dc7eda852317a3800ad

                                                                                                                                                                SHA1

                                                                                                                                                                43a6be569f98441b1058f727e1db6e3b0a470b00

                                                                                                                                                                SHA256

                                                                                                                                                                ad1e176431a2b8f76a4ef9504b36e20e9b0613337646ae181cca2122feb869c3

                                                                                                                                                                SHA512

                                                                                                                                                                bf06998894d9d38b57ce5b78545f6d528352c8cc26ae3542ec09ea5c815ce8c3ae5297c289e07c0a4ac3d3c5f82d5dab014b0b4cc8f7c92aab43fba4d57d679c

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                MD5

                                                                                                                                                                ed30f82e8a501dc7eda852317a3800ad

                                                                                                                                                                SHA1

                                                                                                                                                                43a6be569f98441b1058f727e1db6e3b0a470b00

                                                                                                                                                                SHA256

                                                                                                                                                                ad1e176431a2b8f76a4ef9504b36e20e9b0613337646ae181cca2122feb869c3

                                                                                                                                                                SHA512

                                                                                                                                                                bf06998894d9d38b57ce5b78545f6d528352c8cc26ae3542ec09ea5c815ce8c3ae5297c289e07c0a4ac3d3c5f82d5dab014b0b4cc8f7c92aab43fba4d57d679c

                                                                                                                                                              • C:\Users\Admin\Documents\3muZCnCPiYXV1rqCZEOSpBXh.exe
                                                                                                                                                                MD5

                                                                                                                                                                5916e7a7692b9d51874c990ddabbae13

                                                                                                                                                                SHA1

                                                                                                                                                                88ef41a2c1af76767db5446d59af261d779eb49a

                                                                                                                                                                SHA256

                                                                                                                                                                1ac64c5db03f0fc9729de68be00e2eff7a59f8e10d2ec50c5d348029de745ba4

                                                                                                                                                                SHA512

                                                                                                                                                                87b670594f1274e79fa38966dc022db1a79933cb6aad41236561ec307a3eb079aa82a0099402b874e6a3859c08ecbba0c940a7c8bafe212753e219c7d4d861be

                                                                                                                                                              • C:\Users\Admin\Documents\3muZCnCPiYXV1rqCZEOSpBXh.exe
                                                                                                                                                                MD5

                                                                                                                                                                5916e7a7692b9d51874c990ddabbae13

                                                                                                                                                                SHA1

                                                                                                                                                                88ef41a2c1af76767db5446d59af261d779eb49a

                                                                                                                                                                SHA256

                                                                                                                                                                1ac64c5db03f0fc9729de68be00e2eff7a59f8e10d2ec50c5d348029de745ba4

                                                                                                                                                                SHA512

                                                                                                                                                                87b670594f1274e79fa38966dc022db1a79933cb6aad41236561ec307a3eb079aa82a0099402b874e6a3859c08ecbba0c940a7c8bafe212753e219c7d4d861be

                                                                                                                                                              • C:\Users\Admin\Documents\KKoDCP0fzFuoFIE9PEGUN1qT.exe
                                                                                                                                                                MD5

                                                                                                                                                                0881759cf6c81df80893bf52002928e0

                                                                                                                                                                SHA1

                                                                                                                                                                c89ba5327349da32ad994f6313c64fc1ae57792a

                                                                                                                                                                SHA256

                                                                                                                                                                13e6ebed0f0306a1f327c30849a15599932d9174fbe6efcfdce7a7ebdbf462c3

                                                                                                                                                                SHA512

                                                                                                                                                                43d3d5a79a11644633fe4e9df9dd817157ad0e1260ed9fed8eefc957a2f075b57e36fa022b63b34966f18b6aee3cdc3f749e14097ab7586765fd630ea2e9025e

                                                                                                                                                              • C:\Users\Admin\Documents\KKoDCP0fzFuoFIE9PEGUN1qT.exe
                                                                                                                                                                MD5

                                                                                                                                                                0881759cf6c81df80893bf52002928e0

                                                                                                                                                                SHA1

                                                                                                                                                                c89ba5327349da32ad994f6313c64fc1ae57792a

                                                                                                                                                                SHA256

                                                                                                                                                                13e6ebed0f0306a1f327c30849a15599932d9174fbe6efcfdce7a7ebdbf462c3

                                                                                                                                                                SHA512

                                                                                                                                                                43d3d5a79a11644633fe4e9df9dd817157ad0e1260ed9fed8eefc957a2f075b57e36fa022b63b34966f18b6aee3cdc3f749e14097ab7586765fd630ea2e9025e

                                                                                                                                                              • C:\Users\Admin\Documents\NiNhjOZsEHxwOa36tG5bURnr.exe
                                                                                                                                                                MD5

                                                                                                                                                                b21d897ea72d018d7e6542ece5e9eef1

                                                                                                                                                                SHA1

                                                                                                                                                                37114b76fc709c25fe8335bf6758c414e75b1872

                                                                                                                                                                SHA256

                                                                                                                                                                575567a58c70a1b17fce84ae2c8a8dd52d348789c3e96934caf06d9d2764cc68

                                                                                                                                                                SHA512

                                                                                                                                                                26a0733033975b2501861ba5d10d6e54e406967e9a42b95491bc8b7522e322b339b3014278d9389e387797089fa363b7fbfdf5fe6e35c84d0e0dc1afdb749579

                                                                                                                                                              • C:\Users\Admin\Documents\NiNhjOZsEHxwOa36tG5bURnr.exe
                                                                                                                                                                MD5

                                                                                                                                                                b21d897ea72d018d7e6542ece5e9eef1

                                                                                                                                                                SHA1

                                                                                                                                                                37114b76fc709c25fe8335bf6758c414e75b1872

                                                                                                                                                                SHA256

                                                                                                                                                                575567a58c70a1b17fce84ae2c8a8dd52d348789c3e96934caf06d9d2764cc68

                                                                                                                                                                SHA512

                                                                                                                                                                26a0733033975b2501861ba5d10d6e54e406967e9a42b95491bc8b7522e322b339b3014278d9389e387797089fa363b7fbfdf5fe6e35c84d0e0dc1afdb749579

                                                                                                                                                              • C:\Users\Admin\Documents\RAHMmV9bKzdfGPPzmvSTjFd7.exe
                                                                                                                                                                MD5

                                                                                                                                                                49e34fd27dd1baa9ab0baa59edf05994

                                                                                                                                                                SHA1

                                                                                                                                                                918ea08e42d64807944f25df66abc991e224fa07

                                                                                                                                                                SHA256

                                                                                                                                                                f41a56977eac5371c75306ed3b770ba6f7bba137034db22d7b569697ac6963ac

                                                                                                                                                                SHA512

                                                                                                                                                                35625b9238f3498dfcea0eae8839bbcd2f7abbf75f58a2227b0b5f694b04baa400572fa94a986ee24720ce650492fb67dc4a0f5ecd884cb74803a0d3f562762a

                                                                                                                                                              • C:\Users\Admin\Documents\RAHMmV9bKzdfGPPzmvSTjFd7.exe
                                                                                                                                                                MD5

                                                                                                                                                                49e34fd27dd1baa9ab0baa59edf05994

                                                                                                                                                                SHA1

                                                                                                                                                                918ea08e42d64807944f25df66abc991e224fa07

                                                                                                                                                                SHA256

                                                                                                                                                                f41a56977eac5371c75306ed3b770ba6f7bba137034db22d7b569697ac6963ac

                                                                                                                                                                SHA512

                                                                                                                                                                35625b9238f3498dfcea0eae8839bbcd2f7abbf75f58a2227b0b5f694b04baa400572fa94a986ee24720ce650492fb67dc4a0f5ecd884cb74803a0d3f562762a

                                                                                                                                                              • C:\Users\Admin\Documents\YSk9BTioknGvrF8N45LRMvg5.exe
                                                                                                                                                                MD5

                                                                                                                                                                06c71dd63c7dc7a5ed008aa01707aff0

                                                                                                                                                                SHA1

                                                                                                                                                                846644bffe9a0aab4b1e3563821302ade309ca4e

                                                                                                                                                                SHA256

                                                                                                                                                                fa3c5a7355e97874c0b5d37747e5a9bac5b38006850e2742461a711fae4c51fa

                                                                                                                                                                SHA512

                                                                                                                                                                02164fcf014a61d2df41b74806614daf9067ef0072f857ea00e8f4863e5b4770a0ee3689ec92e3151acf15f5935028ace07c3d7d5afe06463cd1245b3f2d8133

                                                                                                                                                              • C:\Users\Admin\Documents\YSk9BTioknGvrF8N45LRMvg5.exe
                                                                                                                                                                MD5

                                                                                                                                                                06c71dd63c7dc7a5ed008aa01707aff0

                                                                                                                                                                SHA1

                                                                                                                                                                846644bffe9a0aab4b1e3563821302ade309ca4e

                                                                                                                                                                SHA256

                                                                                                                                                                fa3c5a7355e97874c0b5d37747e5a9bac5b38006850e2742461a711fae4c51fa

                                                                                                                                                                SHA512

                                                                                                                                                                02164fcf014a61d2df41b74806614daf9067ef0072f857ea00e8f4863e5b4770a0ee3689ec92e3151acf15f5935028ace07c3d7d5afe06463cd1245b3f2d8133

                                                                                                                                                              • C:\Users\Admin\Documents\YvTYXCrUpALpobNy7OVYWS15.exe
                                                                                                                                                                MD5

                                                                                                                                                                d61fd67d260626e8d8a9119e80557db5

                                                                                                                                                                SHA1

                                                                                                                                                                4ac6b15f944c012adac83f3dea4aeca1e89734fb

                                                                                                                                                                SHA256

                                                                                                                                                                3ccc1c94157eaad82548495b36c756e2309c3b856892528427a52e9693f28586

                                                                                                                                                                SHA512

                                                                                                                                                                03f1c5b94c7773ff7475e344ce542967fedc2765ac9a18959de28ad206acd0d0469756fb50c2ca3d8b28cc89f8a202aa90a14c7cbf21d044fdfc7025ad06179a

                                                                                                                                                              • C:\Users\Admin\Documents\_naTbcFx67ZfN1VsbFBFClzY.exe
                                                                                                                                                                MD5

                                                                                                                                                                3d3cf3823b26b47a59e921944c1aecee

                                                                                                                                                                SHA1

                                                                                                                                                                1dd7c8bd069a560cbb1df2534379c59fecdb83f6

                                                                                                                                                                SHA256

                                                                                                                                                                149cdc15003a2543df6cf018a21018b906a92c58b030f9573c44df0f1e4db8ee

                                                                                                                                                                SHA512

                                                                                                                                                                2a82f8439600a0d335e50ebe1e3420c2a2b46cb865c85b3c239d22b201bc518bff5747fb9e0cb35ce75e25b5222ab85046fc6fe10a74c1c0cc533a2a44eca1b4

                                                                                                                                                              • C:\Users\Admin\Documents\cAPILRxP6fkNzrIkVfYroUUT.exe
                                                                                                                                                                MD5

                                                                                                                                                                4e03a7ca064d6aefd8380ff559ceee04

                                                                                                                                                                SHA1

                                                                                                                                                                e7b130feccc85479d33dc6a0cf2855c505f8dc3e

                                                                                                                                                                SHA256

                                                                                                                                                                b54f50b35f132a2e2777dc60b510bcd05363b5dac146b4a70c04e9f9f5b7bd36

                                                                                                                                                                SHA512

                                                                                                                                                                ab10c9e58c031f9593a4293c30026d6a4b32537361ef10e3f1d6a3eb45972442895aa99ef32b7067d7cd6ab3e30cf8db70bffec9dffe39475611942ab24253a9

                                                                                                                                                              • C:\Users\Admin\Documents\cAPILRxP6fkNzrIkVfYroUUT.exe
                                                                                                                                                                MD5

                                                                                                                                                                4e03a7ca064d6aefd8380ff559ceee04

                                                                                                                                                                SHA1

                                                                                                                                                                e7b130feccc85479d33dc6a0cf2855c505f8dc3e

                                                                                                                                                                SHA256

                                                                                                                                                                b54f50b35f132a2e2777dc60b510bcd05363b5dac146b4a70c04e9f9f5b7bd36

                                                                                                                                                                SHA512

                                                                                                                                                                ab10c9e58c031f9593a4293c30026d6a4b32537361ef10e3f1d6a3eb45972442895aa99ef32b7067d7cd6ab3e30cf8db70bffec9dffe39475611942ab24253a9

                                                                                                                                                              • C:\Users\Admin\Documents\fde8FJ0bQEXtd7P6bNnUsgBa.exe
                                                                                                                                                                MD5

                                                                                                                                                                2712f96b8279fdf340d50fc0b2527224

                                                                                                                                                                SHA1

                                                                                                                                                                1283a1b48ff6f1f54201d6573148e93c5c60e836

                                                                                                                                                                SHA256

                                                                                                                                                                55f5d6830d0af9be577f2b6692d817a30edbf2d799f35d6f5071192c7748d4a0

                                                                                                                                                                SHA512

                                                                                                                                                                24b26f5ab4101a249220cae49578efd4280d469d4d2af725b294c7c607386fd3c8af1533496e640f70cecc36b420ffb24f581e6a9f39fb6c4246070e2a883fc6

                                                                                                                                                              • C:\Users\Admin\Documents\fde8FJ0bQEXtd7P6bNnUsgBa.exe
                                                                                                                                                                MD5

                                                                                                                                                                2712f96b8279fdf340d50fc0b2527224

                                                                                                                                                                SHA1

                                                                                                                                                                1283a1b48ff6f1f54201d6573148e93c5c60e836

                                                                                                                                                                SHA256

                                                                                                                                                                55f5d6830d0af9be577f2b6692d817a30edbf2d799f35d6f5071192c7748d4a0

                                                                                                                                                                SHA512

                                                                                                                                                                24b26f5ab4101a249220cae49578efd4280d469d4d2af725b294c7c607386fd3c8af1533496e640f70cecc36b420ffb24f581e6a9f39fb6c4246070e2a883fc6

                                                                                                                                                              • C:\Users\Admin\Documents\jfvdjVPQ2DTRT11LoE6CfmC5.exe
                                                                                                                                                                MD5

                                                                                                                                                                d61fd67d260626e8d8a9119e80557db5

                                                                                                                                                                SHA1

                                                                                                                                                                4ac6b15f944c012adac83f3dea4aeca1e89734fb

                                                                                                                                                                SHA256

                                                                                                                                                                3ccc1c94157eaad82548495b36c756e2309c3b856892528427a52e9693f28586

                                                                                                                                                                SHA512

                                                                                                                                                                03f1c5b94c7773ff7475e344ce542967fedc2765ac9a18959de28ad206acd0d0469756fb50c2ca3d8b28cc89f8a202aa90a14c7cbf21d044fdfc7025ad06179a

                                                                                                                                                              • C:\Users\Admin\Documents\u_P8tF8_lBijxM4OWQ71sA8s.exe
                                                                                                                                                                MD5

                                                                                                                                                                71683ed2086bceb4febaa870ff3dc90b

                                                                                                                                                                SHA1

                                                                                                                                                                add97aa9fb26f64c81df5df1b932f0bff630525c

                                                                                                                                                                SHA256

                                                                                                                                                                f218ff57753dedadb3cdd2d616fe802cc336031629d10e9c6b07e0e7a4e04a81

                                                                                                                                                                SHA512

                                                                                                                                                                38fde3cc45ec175414ec318a519b9e8f8a9af05bef6b44a920ec89b77e3dbfc80d107d30d733c3caefdbbc0a6a8f071473d149ce9c563c759001aeb9931b0b19

                                                                                                                                                              • C:\Users\Admin\Documents\u_P8tF8_lBijxM4OWQ71sA8s.exe
                                                                                                                                                                MD5

                                                                                                                                                                71683ed2086bceb4febaa870ff3dc90b

                                                                                                                                                                SHA1

                                                                                                                                                                add97aa9fb26f64c81df5df1b932f0bff630525c

                                                                                                                                                                SHA256

                                                                                                                                                                f218ff57753dedadb3cdd2d616fe802cc336031629d10e9c6b07e0e7a4e04a81

                                                                                                                                                                SHA512

                                                                                                                                                                38fde3cc45ec175414ec318a519b9e8f8a9af05bef6b44a920ec89b77e3dbfc80d107d30d733c3caefdbbc0a6a8f071473d149ce9c563c759001aeb9931b0b19

                                                                                                                                                              • C:\Users\Admin\Documents\vZ0LIyHTLmykVO2v3tm0cqpk.exe
                                                                                                                                                                MD5

                                                                                                                                                                80b5c4c58494645db6899f6183b8dc29

                                                                                                                                                                SHA1

                                                                                                                                                                589b23bb9b48be6dd3008dfd07efb8f6223024de

                                                                                                                                                                SHA256

                                                                                                                                                                feca133ae2a8cfd643ac51f791b2d1ae6fde1beb3c021c736b70e3a0f0493a4f

                                                                                                                                                                SHA512

                                                                                                                                                                701a7ab322ee7f4af72fba30012afb82ad08f80e6377b12b1f792e3b2ff35aacfbf8a3086ac5436d845a16f753cb6827eb217c8478b92637db9b3179f52c6eaf

                                                                                                                                                              • C:\Users\Admin\Documents\vZ0LIyHTLmykVO2v3tm0cqpk.exe
                                                                                                                                                                MD5

                                                                                                                                                                80b5c4c58494645db6899f6183b8dc29

                                                                                                                                                                SHA1

                                                                                                                                                                589b23bb9b48be6dd3008dfd07efb8f6223024de

                                                                                                                                                                SHA256

                                                                                                                                                                feca133ae2a8cfd643ac51f791b2d1ae6fde1beb3c021c736b70e3a0f0493a4f

                                                                                                                                                                SHA512

                                                                                                                                                                701a7ab322ee7f4af72fba30012afb82ad08f80e6377b12b1f792e3b2ff35aacfbf8a3086ac5436d845a16f753cb6827eb217c8478b92637db9b3179f52c6eaf

                                                                                                                                                              • C:\Users\Admin\Documents\wIA6cWYnb9uuUTLovTQ0pnut.exe
                                                                                                                                                                MD5

                                                                                                                                                                b1b14981a866ed950b53d278f2f0db4e

                                                                                                                                                                SHA1

                                                                                                                                                                3878855a3e12d82026935763aa9cda971f2d6bfe

                                                                                                                                                                SHA256

                                                                                                                                                                7917a3085bb792b31a0e94d01bec041aaa70217bf4a677a3cfb6f980e604f66a

                                                                                                                                                                SHA512

                                                                                                                                                                63ff8a89164b8d4913068e9aedaca1ba23b1ad59fba3aed11ddf798dd5e7e9203a88fee44810cdd35749a04d9c70403634e2674380ef8d954c4cf5d95422a6fd

                                                                                                                                                              • C:\Users\Admin\Documents\xQSknXAtBS4hTiHfZt5wS1O6.exe
                                                                                                                                                                MD5

                                                                                                                                                                c98ed7df437f113761c5c60f2f3269b9

                                                                                                                                                                SHA1

                                                                                                                                                                41b58385dbc87148f0ecfc89bd0884a3884668ac

                                                                                                                                                                SHA256

                                                                                                                                                                4ba8693c0dd88bfbc61d4fd55df5db7e4ac3e5e959508250c7d3ac07b8425117

                                                                                                                                                                SHA512

                                                                                                                                                                7c6298055f31c63617f681ce3ec98a6a3769c3be662566999b0f7c2253ca1d910984aea1b7f4bcff2c1198eb3b57f77737ea23015a186b3660304f918d7184c3

                                                                                                                                                              • C:\Users\Admin\Documents\xQSknXAtBS4hTiHfZt5wS1O6.exe
                                                                                                                                                                MD5

                                                                                                                                                                c98ed7df437f113761c5c60f2f3269b9

                                                                                                                                                                SHA1

                                                                                                                                                                41b58385dbc87148f0ecfc89bd0884a3884668ac

                                                                                                                                                                SHA256

                                                                                                                                                                4ba8693c0dd88bfbc61d4fd55df5db7e4ac3e5e959508250c7d3ac07b8425117

                                                                                                                                                                SHA512

                                                                                                                                                                7c6298055f31c63617f681ce3ec98a6a3769c3be662566999b0f7c2253ca1d910984aea1b7f4bcff2c1198eb3b57f77737ea23015a186b3660304f918d7184c3

                                                                                                                                                              • C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                                                                                                MD5

                                                                                                                                                                408ec1589b340c857b83a8cb73e1deae

                                                                                                                                                                SHA1

                                                                                                                                                                89b01fd888da99b39990730dfae2e3ba1a775b66

                                                                                                                                                                SHA256

                                                                                                                                                                9ce1223226e365a9b69fd1afba9a9d09181008a4ef1c372879a789bcb89be317

                                                                                                                                                                SHA512

                                                                                                                                                                9d9a554fb0376fd3e58a8e3811a3804c7a1e90f4c03f14648f3817d18ebc6a0958421b5733a9449c0a994b0568961c58d2175531ae6872563dccd99beb288074

                                                                                                                                                              • C:\Users\Admin\Documents\ybwcAhTy_mDSg2p3sosCxE_4.exe
                                                                                                                                                                MD5

                                                                                                                                                                408ec1589b340c857b83a8cb73e1deae

                                                                                                                                                                SHA1

                                                                                                                                                                89b01fd888da99b39990730dfae2e3ba1a775b66

                                                                                                                                                                SHA256

                                                                                                                                                                9ce1223226e365a9b69fd1afba9a9d09181008a4ef1c372879a789bcb89be317

                                                                                                                                                                SHA512

                                                                                                                                                                9d9a554fb0376fd3e58a8e3811a3804c7a1e90f4c03f14648f3817d18ebc6a0958421b5733a9449c0a994b0568961c58d2175531ae6872563dccd99beb288074

                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC568C1E5\libcurl.dll
                                                                                                                                                                MD5

                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                SHA1

                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                SHA256

                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                SHA512

                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC568C1E5\libcurlpp.dll
                                                                                                                                                                MD5

                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                SHA1

                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                SHA256

                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                SHA512

                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC568C1E5\libgcc_s_dw2-1.dll
                                                                                                                                                                MD5

                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                SHA1

                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                SHA256

                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                SHA512

                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC568C1E5\libgcc_s_dw2-1.dll
                                                                                                                                                                MD5

                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                SHA1

                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                SHA256

                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                SHA512

                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC568C1E5\libstdc++-6.dll
                                                                                                                                                                MD5

                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                SHA1

                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                SHA256

                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                SHA512

                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC568C1E5\libwinpthread-1.dll
                                                                                                                                                                MD5

                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                SHA1

                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                SHA256

                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                SHA512

                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                MD5

                                                                                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                SHA1

                                                                                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                SHA256

                                                                                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                SHA512

                                                                                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                MD5

                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                SHA1

                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                SHA256

                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                SHA512

                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                              • memory/60-334-0x0000000000400000-0x0000000000B40000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                7.2MB

                                                                                                                                                              • memory/60-327-0x0000000077590000-0x000000007771E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.6MB

                                                                                                                                                              • memory/60-280-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/376-247-0x000001E1AF460000-0x000001E1AF4D1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/376-221-0x000001E1AECB0000-0x000001E1AECB2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/376-223-0x000001E1AECB0000-0x000001E1AECB2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/416-163-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/620-161-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/688-160-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/908-272-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/908-162-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/908-397-0x0000000002440000-0x0000000002516000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                856KB

                                                                                                                                                              • memory/908-401-0x0000000000400000-0x00000000007F0000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.9MB

                                                                                                                                                              • memory/932-274-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1044-246-0x000002005F3D0000-0x000002005F3D2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/1044-248-0x000002005F3D0000-0x000002005F3D2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/1044-249-0x000002005FC60000-0x000002005FCD1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/1056-277-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1084-375-0x0000000005D20000-0x0000000005D21000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1084-332-0x0000000077590000-0x000000007771E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.6MB

                                                                                                                                                              • memory/1084-275-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1128-243-0x000002377E690000-0x000002377E692000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/1128-245-0x000002377E8C0000-0x000002377E931000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/1128-241-0x000002377E690000-0x000002377E692000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/1156-171-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1156-226-0x0000020799610000-0x000002079967E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                440KB

                                                                                                                                                              • memory/1168-164-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1236-166-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1240-265-0x00000234CEA20000-0x00000234CEA91000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/1240-256-0x00000234CE7D0000-0x00000234CE7D2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/1240-255-0x00000234CE7D0000-0x00000234CE7D2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/1312-177-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1368-266-0x00000237CA4A0000-0x00000237CA511000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/1368-258-0x00000237C9C50000-0x00000237C9C52000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/1368-257-0x00000237C9C50000-0x00000237C9C52000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/1384-158-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1412-250-0x000001D79B8A0000-0x000001D79B8A2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/1412-252-0x000001D79B8A0000-0x000001D79B8A2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/1412-263-0x000001D79C160000-0x000001D79C1D1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/1540-191-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1628-115-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1640-159-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1688-235-0x0000000004680000-0x00000000046DD000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                372KB

                                                                                                                                                              • memory/1688-228-0x000000000477C000-0x000000000487D000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.0MB

                                                                                                                                                              • memory/1688-207-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1904-264-0x0000020BE9440000-0x0000020BE94B1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/1904-253-0x0000020BE87F0000-0x0000020BE87F2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/1904-254-0x0000020BE87F0000-0x0000020BE87F2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/1988-189-0x0000000001020000-0x0000000001021000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1988-196-0x0000000001060000-0x0000000001061000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1988-172-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1988-192-0x0000000001030000-0x000000000104D000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                116KB

                                                                                                                                                              • memory/1988-198-0x0000000001320000-0x0000000001322000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/1988-185-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/2196-136-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.5MB

                                                                                                                                                              • memory/2196-140-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                152KB

                                                                                                                                                              • memory/2196-144-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                100KB

                                                                                                                                                              • memory/2196-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                572KB

                                                                                                                                                              • memory/2196-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                572KB

                                                                                                                                                              • memory/2196-141-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                100KB

                                                                                                                                                              • memory/2196-118-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2196-145-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/2196-139-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                100KB

                                                                                                                                                              • memory/2196-146-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/2196-149-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/2196-142-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                100KB

                                                                                                                                                              • memory/2196-134-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                572KB

                                                                                                                                                              • memory/2196-135-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.5MB

                                                                                                                                                              • memory/2196-148-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/2196-147-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/2196-143-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/2196-137-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.5MB

                                                                                                                                                              • memory/2196-138-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.5MB

                                                                                                                                                              • memory/2212-279-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2308-195-0x0000000000980000-0x0000000000981000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/2308-190-0x0000000000950000-0x0000000000951000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/2308-180-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2308-193-0x0000000000960000-0x000000000097E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                120KB

                                                                                                                                                              • memory/2308-197-0x000000001B010000-0x000000001B012000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/2308-186-0x0000000000320000-0x0000000000321000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/2340-224-0x0000000004F10000-0x0000000004F11000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/2340-222-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/2340-211-0x0000000007480000-0x0000000007481000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/2340-230-0x0000000007472000-0x0000000007473000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/2340-231-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/2340-233-0x0000000007473000-0x0000000007474000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/2340-203-0x0000000000400000-0x0000000002C0A000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                40.0MB

                                                                                                                                                              • memory/2340-225-0x0000000007470000-0x0000000007471000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/2340-212-0x0000000004AD0000-0x0000000004AE9000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                100KB

                                                                                                                                                              • memory/2340-219-0x0000000007980000-0x0000000007981000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/2340-240-0x0000000007474000-0x0000000007476000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/2340-251-0x0000000007F90000-0x0000000007F91000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/2340-201-0x00000000001D0000-0x00000000001FF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                188KB

                                                                                                                                                              • memory/2340-208-0x00000000049F0000-0x0000000004A0B000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                108KB

                                                                                                                                                              • memory/2340-176-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2348-449-0x0000000000401AE1-mapping.dmp
                                                                                                                                                              • memory/2412-239-0x000001BEF7AA0000-0x000001BEF7B11000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/2412-234-0x000001BEF72A0000-0x000001BEF72A2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/2412-237-0x000001BEF72A0000-0x000001BEF72A2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/2448-229-0x000002C83A730000-0x000002C83A732000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/2448-232-0x000002C83AED0000-0x000002C83AF41000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/2448-227-0x000002C83A730000-0x000002C83A732000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/2624-259-0x000002627A220000-0x000002627A222000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/2624-267-0x000002627A860000-0x000002627A8D1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/2624-260-0x000002627A220000-0x000002627A222000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/2688-268-0x00000200C5200000-0x00000200C5271000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/2688-261-0x00000200C4B60000-0x00000200C4B62000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/2688-262-0x00000200C4B60000-0x00000200C4B62000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/2768-217-0x0000017A15DA0000-0x0000017A15DA2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/2768-216-0x0000017A15DA0000-0x0000017A15DA2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/2768-242-0x0000017A165D0000-0x0000017A16641000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/2992-400-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/3028-271-0x0000000001120000-0x0000000001135000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                84KB

                                                                                                                                                              • memory/3220-200-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                36KB

                                                                                                                                                              • memory/3220-205-0x0000000000400000-0x0000000002BF1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                39.9MB

                                                                                                                                                              • memory/3220-165-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/3284-554-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/3516-215-0x00007FF7FFBE4060-mapping.dmp
                                                                                                                                                              • memory/3516-220-0x000002C19B290000-0x000002C19B292000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/3516-218-0x000002C19B290000-0x000002C19B292000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/3516-244-0x000002C19B4D0000-0x000002C19B541000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/3596-273-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/3716-361-0x0000000077590000-0x000000007771E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.6MB

                                                                                                                                                              • memory/3716-385-0x0000000003A00000-0x0000000003A01000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3716-276-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/3828-169-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/3864-202-0x0000000000400000-0x0000000002C4C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                40.3MB

                                                                                                                                                              • memory/3864-170-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/3864-175-0x0000000002ED1000-0x0000000002F35000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                400KB

                                                                                                                                                              • memory/3864-204-0x0000000002DA0000-0x0000000002EEA000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.3MB

                                                                                                                                                              • memory/3888-415-0x0000000004F32000-0x0000000004F33000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3888-399-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3888-393-0x0000000002380000-0x00000000023B0000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                192KB

                                                                                                                                                              • memory/3888-402-0x0000000000400000-0x000000000079A000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.6MB

                                                                                                                                                              • memory/3888-278-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/3888-417-0x0000000004F33000-0x0000000004F34000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4036-236-0x00000166F2E40000-0x00000166F2E8C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                304KB

                                                                                                                                                              • memory/4036-238-0x00000166F31D0000-0x00000166F3241000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/4036-214-0x00000166F2E90000-0x00000166F2E92000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/4036-213-0x00000166F2E90000-0x00000166F2E92000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/4100-391-0x0000000000890000-0x00000000009DA000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.3MB

                                                                                                                                                              • memory/4100-392-0x0000000000400000-0x0000000000790000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.6MB

                                                                                                                                                              • memory/4100-281-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4112-341-0x0000000077590000-0x000000007771E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.6MB

                                                                                                                                                              • memory/4112-282-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4112-383-0x00000000054F0000-0x00000000054F1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4124-283-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4124-316-0x0000000000900000-0x0000000000912000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                72KB

                                                                                                                                                              • memory/4124-308-0x00000000001E0000-0x00000000001F0000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                64KB

                                                                                                                                                              • memory/4136-284-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4136-313-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4136-324-0x0000000002400000-0x0000000002401000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4160-349-0x00007FFF21590000-0x00007FFF21592000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/4160-287-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4312-304-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4312-325-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4312-318-0x0000000000740000-0x0000000000741000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4324-379-0x0000000005D00000-0x0000000005D01000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4324-305-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4324-344-0x0000000077590000-0x000000007771E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.6MB

                                                                                                                                                              • memory/4344-396-0x000001D1E7F43000-0x000001D1E7F45000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/4344-387-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4344-395-0x000001D1E7F40000-0x000001D1E7F42000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/4348-579-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4836-329-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4844-403-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4856-330-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4856-358-0x0000000002A50000-0x0000000002A52000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/4880-331-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4880-337-0x00000000005A0000-0x00000000005B0000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                64KB

                                                                                                                                                              • memory/4880-441-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4880-354-0x0000000000970000-0x0000000000ABA000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.3MB

                                                                                                                                                              • memory/4964-455-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4972-339-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/5000-405-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/5060-437-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/5092-408-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/5140-457-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/5160-547-0x0000000000401AE1-mapping.dmp
                                                                                                                                                              • memory/5184-462-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/5260-555-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/5324-556-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/5396-485-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/5440-490-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/5552-586-0x0000000000401AE1-mapping.dmp
                                                                                                                                                              • memory/5764-513-0x0000000000401AE1-mapping.dmp
                                                                                                                                                              • memory/5864-519-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/5912-525-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/5956-530-0x0000000000000000-mapping.dmp