Analysis

  • max time kernel
    120s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    13-03-2022 09:38

General

  • Target

    f4155c5467a8de1d5a1dacdd878410d9092040062e7f1497a3048d2191587164.exe

  • Size

    5.7MB

  • MD5

    2cfab54e344702e855a2e95dc629d7dc

  • SHA1

    4a18d7afa120da97decf232d2c87114a8d51abbc

  • SHA256

    f4155c5467a8de1d5a1dacdd878410d9092040062e7f1497a3048d2191587164

  • SHA512

    5d23128b77a0d518208517b19c7b61bbdb385c370b7f8cf7b5353e57c7c8b6f18d2b93718725f847f3048c5b6e7436bca805014ff301d68d3deb3d5c57837e67

Malware Config

Extracted

Path

C:\Users\Admin\Documents\0.0.filtertrie.intermediate.txt

Ransom Note
0 0 ~ zoom~ zooming when you pinch with two fingers on the touchpad~ zoom mode~ zoom level~ zoom lens size~ zoom lens settings~ zoom in~ zoom increment~ zoom in:wux:zoom in~ zoom behavior~ zoom amount~ zone~ zones~ zone automatically~ ypdate~ your work or school~ your work or school domain~ your work or school cloud domain~ your windows mixed reality headset goes to sleep~ your wheel~ your voice~ your voice to improve speech services~ your voice to control your pc~ your videos library~ your update history~ your touchpad~ your touchpad to its default settings~ your timeline~ your sound output device~ your sound input device~ your settings~ your restart~ your recovery key~ your quick actions~ your profile~ your product id~ your picture~ your pictures library~ your phone~ your phone to timeline~ your personalization settings~ your pen's pressure sensitivity~ your pen shortcuts~ your pen settings~ your pc~ your pc recognizes your handwriting~ your pc name~ your pc and help you, or offer to help someone else~ your password~ your passwords on this pc~ your organization to manage your pc~ your offline files~ your notifications~ your network properties~ your network adapter~ your mouse~ your mouse to the end of the taskbar~ your mouse settings~ your microphone~ your lock screen background~ your language list~ your language and keyboard settings~ your info~ your homepage~ your hololens~ your headset sleeps~ your handwriting~ your fingertip~ your files with file history~ your eye tracker~ your email~ your drives~ your documents library~ your diagnostic data~ your device~ your device to your work or school domain~ your device to your work or school cloud domain~ your device password-less~ your device history~ your device from your work or school~ your device easier to hear~ your desktop background~ your country or region~ your cortana devices~ your contacts~ your computer~ your computer's status and resolve issues~ your computer's power settings~ your computer's memory problems~ your computer name~ your computer is on~ your cellular data connection with other devices~ your camera~ your call history~ your calendar~ your button flows as quick actions~ your braille display~ your advertising id~ your account~ your account picture~ your account info~ your accent color~ you, or offer to help someone else~ you use windows~ you use three finger taps on the touchpad~ you use the touchpad~ you use the mouse~ you use four finger taps on the touchpad~ you type~ you touch the screen~ you to enter tablet mode~ you tap with two fingers on the touchpad~ you store offline maps~ you speak with your device~ you sign in~ you send to microsoft~ you scroll with the mouse wheel~ you pinch with two fingers on the touchpad~ you open links~ you move your mouse to the end of the taskbar~ you have a 32-bit or 64-bit version of windows~ you drag with two fingers on the touchpad~ you drag three fingers on the touchpad~ you drag four fingers on the touchpad~ you double-tap the spacebar~ you double-tap shift~ you choose a text suggestion~ you can always say "hey cortana"~ you are right or left handed~ xdevice settings~ xbox performance~ xbox one settings~ xbox one controller settings~ xbox networking~ xbox networking settings~ xbox multiplayer settings~ xbox live~ xbox game bar~ x-device settings~ x menu~ wwin~ wwindows~ wwan~ wupdate~ wupdater~ wudo~ wuapp~ wsr~ writing~ write~ write in the handwriting panel with your fingertip~ workspace~ workspace when i remove my pen from storage~ workspace settings~ workplace settings~ workplace policies~ workplace network~ workplace access~ workgroup this computer is on~ workgroup name~ workflow~ work users~ work settings~ work remotely~ work or school~ work or school users~ work or school domain~ work or school cloud domain~ work network~ work hours~ work folders~ work email~ work account~ words~ words as you type~ words as i type~ word echo~ wondows~ wndows~ wndows update~ wlan~ wlan settings~ without sound~ without signing~ with your network adapter~ with your fingertip~ with your device~ with your computer~ with your computer's power settings~ with windows update~ with windows store apps~ with windows search~ with windows powershell in the win + x menu~ with windows mixed reality~ with windows firewall~ with two fingers on the touchpad~ with the touch keyboard~ with the screen when using the mouse~ with the mouse wheel~ with speech~ with shared folders~ with recording sound~ with quickstart~ with printing~ with playing sound~ with playing movies, tv shows, or videos~ with other devices~ with narrator~ with file history~ with directaccess~ with bluetooth devices~ with background downloads~ wireless~ wireless:wux:wireless~ wireless settings~ wireless display~ wireless display settings~ wireless devices on or off~ wireless controller settings~ wireless adapter problems~ wireless adapter issues~ wipe:wux:wipe~ winupdate~ winsows~ winows~ winows update~ winodws~ winodws update~ winf~ windws~ windws update~ windwos update~ windpws~ window~ windowupdate~ windows~ windowsupdate~ windowsupdates~ windows y~ windows x~ windows when i hover over them~ windows welcome notifications~ windows vpn~ windows version~ windows version:wux:windows version~ windows ups~ windows upo~ windows upgrade~ windows updte~ windows updatw~ windows updats~ windows updatre~ windows update~ windows updates~ windows updates:wux:windows updates~ windows updater~ windows updater:wux:windows updater~ windows updated~ windows update troubleshooter~ windows update settings~ windows update settings:wux:windows update settings~ windows update restart settings~ windows update problems~ windows update policies~ windows update options~ windows update not working~ windows update issues~ windows update history~ windows update delivery settings~ windows update delivery optimization~ windows update broken~ windows updare~ windows updae~ windows updaet~ windows upate~ windows upadte~ windows uop~ windows uodate~ windows uip~ windows udpate~ windows udate~ windows u[~ windows track app launches to improve start and search results~ windows to the sides or corners of the screen~ windows to go startup options~ windows to fill available space~ windows system:wux:windows system~ windows sync activities from this pc to the cloud~ windows suggest ease of access settings~ windows subscription~ windows store apps~ windows spotlight~ windows speech recognition~ windows specifications~ windows sonic~ windows show on the taskbar when using virtual desktops~ windows settings~ windows security settings~ windows search~ windows searches~ windows search:wux:windows search~ windows search settings~ windows s mode settings~ windows restore:wux:windows restore~ windows repair:wux:windows repair~ windows recovery:wux:windows recovery~ windows privacy~ windows powershell in the win + x menu~ windows permissions~ windows pdate~ windows password~ windows online personalization gallery~ windows on taskbar on secondary displays~ windows on taskbar on primary display~ windows mr settings~ windows mobility center~ windows mixed reality~ windows mixed reality settings~ windows mixed reality headset goes to sleep~ windows mixed reality audio settings~ windows manage my default printer~ windows logo key + c~ windows license~ windows is activated~ windows insider settings~ windows insider program settings~ windows ink workspace settings~ windows ink settings~ windows information:wux:windows information~ windows indexer~ windows hello~ windows hello:wux:windows hello~ windows hello setup~ windows hello settings~ windows hello pin~ windows hello fingerprint~ windows hello face~ windows hd color settings~ windows firewall~ windows firewall with advanced security~ windows firewall troubleshooter~ windows fire wall~ windows feedback frequency~ windows features on or off~ windows features appear in~ windows edition~ windows display language~ windows disk management~ windows diagnostics~ windows device manager~ windows defender~ windows defender firewall~ windows credentials~ windows credential manager~ windows collect activities from this pc~ windows cant hear me~ windows can't hear me~ windows backup:wux:windows backup~ windows background images~ windows anywhere settings~ windows animation~ windows and tabs appear when pressing alt+tab~ windows activation~ windows activation settings~ windows activate~ windows 8~ windows 8.1~ windows 7~ windows 64~ windows 32~ windows 10 update~ windows 10 updates:wux:windows 10 updates~ windows 10 restarts~ windows + x~ windown~ windowing~ windowes~ windowa update~ window, show what i can snap next to it~ window, resize any adjacent snapped window~ window version:wux:window version~ window update~ window updates~ window transparency~ window sup~ window supdate~ window layout~ window firewall~ window fill~ window features~ window de~ window color~ window arrangement~ windos update~ windoq~ windopws~ windoiws~ windoews~ windoes~ windoes update~ windiws~ windd~ winddows~ wind up~ win-x~ win-v~ win-c~ win+x~ win+v~ win+g~ win+c~ win x~ win update~ win updates~ win plus x~ win plus c~ win c~ win - x~ win - v~ win - c~ win + x menu~ win + v~ win + c~ wimd~ wimdows~ wiin~ wiindows~ wifi~ wifi settings~ width~ widows update~ widnows update~ wider cursor~ wider caret~ wide cursor~ wide caret~ wi-fi~ wi-fi:wux:wi-fi~ wi-fi settings~ wi-fi networks~ wi fi~ why an action can't be performed~ white theme~ white pointer~ white mouse pointer~ white mouse cursor~ white cursor~ while roaming~ while focus assist was on~ which workgroup this computer is on~ which icons appear on the taskbar~ which folders appear on start~ which files and folders are indexed~ which domain your computer is on~ which apps show notifications~ which apps should not be included in sets~ which apps can run in the background~ which apps can make phone calls~ which apps can control radios~ which apps can access your videos library~ which apps can access your pictures library~ which apps can access your notifications~ which apps can access your microphone~ which apps can access your eye tracker~ which apps can access your email~ which apps can access your documents library~ which apps can access your contacts~ which apps can access your camera~ which apps can access your call history~ which apps can access your calendar~ which apps can access your account info~ which apps can access diagnostic information~ which accounts appear in your timeline~ whether you are right or left handed~ whether to have a touchpad delay~ whether to enter tablet mode when you sign in~ whether the system asks you to enter tablet mode~ where you store offline maps~ where to install apps from~ where is the product key~ when your windows mixed reality headset goes to sleep~ when your headset sleeps~ when you use three finger taps on the touchpad~ when you use the touchpad~ when you use the mouse~ when you use four finger taps on the touchpad~ when you touch the screen~ when you tap with two fingers on the touchpad~ when you sign in~ when you pinch with two fingers on the touchpad~ when you move your mouse to the end of the taskbar~ when you drag with two fingers on the touchpad~ when you drag three fingers on the touchpad~ when you drag four fingers on the touchpad~ when you double-tap the spacebar~ when you double-tap shift~ when you choose a text suggestion~ when using virtual desktops~ when using the touchpad~ when using the mouse~ when using repeat keys~ when using captures~ when typing~ when two keys are pressed at the same time~ when turning on sticky, toggle, or filter keys~ when to turn off the screen~ when to turn off the screen when plugged in~ when to turn off the screen on battery power~ when the sticky keys modifier key is pressed~ when the screen is turned off~ when the pc sleeps~ when the pc sleeps when plugged in~ when the pc sleeps on battery power~ when pressing caps lock, num lock, or scroll lock~ when pressing alt+tab~ when possible~ when plugged in~ when pcs try to connect to my mobile device using usb~ when on battery~ when num lock is on~ when navigating~ when narrator is speaking~ when narrator is on~ when my device is locked~ when lighting changes~ when launching an app from another app~ when keys are pressed~ when i’m using my pen~ when it’s available~ when it's pressed twice in a row~ when it's moving~ when i turn on narrator~ when i snap a window, show what i can snap next to it~ when i resize a snapped window, resize any adjacent snapped window~ when i remove my pen from storage~ when i record~ when i record a game~ when i hover over them~ when enabling sticky keys, toggle keys, or filter keys~ when duplicating screen~ when closing tabs~ when apps access my location~ when a mouse is connected~ wheel~ wheels~ wheel vibration settings~ wheel vibrate~ wheel settings~ wheel haptics settings~ wheel defaults~ wheel default settings~ whats new~ what's new~ what windows show on the taskbar when using virtual desktops~ what windows and tabs appear when pressing alt+tab~ what version of windows do i have:wux:what version of windows do i have~ what is my computer name:wux:what is my computer name~ what i missed while focus assist was on~ what i can snap next to it~ what happens when you use three finger taps on the touchpad~ what happens when you use four finger taps on the touchpad~ what happens when you drag three fingers on the touchpad~ what happens when you drag four fingers on the touchpad~ what cortana can do, see, and use~ what closing the lid does~ what appears when pressing alt+tab~ what appears when launching an app from another app~ wfi~ well your pc recognizes your handwriting~ welcome screen~ welcome screen settings~ welcome notifications~ website~ websites~ websites can use your language list~ website apps~ weblinks~ webcame~ webcam:wux:webcam~ webcam settings~ webcam privacy~ webcam permissions~ web to app link~ web to app linking~ web pages are displayed in tabs~ web links~ web language~ web languages~ web credentials~ web content control~ web cam:wux:web cam~ web browser~ web browsers~ web browser settings~ web apps~ ways i can set up my device to get the most out of windows~ way measurements are displayed~ way currency is displayed~ was on~ warn~ warning~ warnings~ wallpaper~ wallpaper sync~ wallpaper settings~ wait for second keystroke~ wait for repeated keystrokes~ wait for new keystrokes~ wait for keystrokes~ wait for different keystrokes~ wait before accepting keystrokes~ w up~ vpnm~ vpn while roaming~ vpn settings~ vpn over metered networks~ vpn options~ vpn connection~ vpn advanced settings~ vpn advanced options~ vpmn~ volume~ volume settings~ volume of other apps when narrator is speaking~ volume mixer~ volume mixer:wux:volume mixer~ volume level~ volume control~ voice~ voices~ voiceover~ voice volume~ voice tone~ voice to improve speech services~ voice to control your pc~ voice timbre~ voice timber~ voice speed~ voice settings~ voice rate~ voice quality~ voice pitch~ voice for apps~ voice emphasize formatted text~ voice dictation~ voice data~ voice control~ voice agents~ voice agent settings~ voice activation settings~ voice activation privacy settings~ voice activation permissions~ vlue~ vivid~ visual~ visuals~ visual quality of windows mixed reality~ visual feedback when you touch the screen~ visual feedback touch settings~ visual feedback pen settings~ visual feedback on or off~ visual display~ visual cursor for narrator~ visual alerts for audio notifications~ visual alert for audio notifications~ vision~ vision settings~ visible alerts~ virus~ virtual private networks~ virtual private network settings~ virtual desktop~ virtual desktops~ virtual desktop settings~ view~ viewer

Extracted

Family

vidar

Version

39.4

Botnet

933

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

Ani

C2

detuyaluro.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

ruzkida

C2

185.11.73.55:22201

Attributes
  • auth_value

    000938fe0d697ca6a3b6cee46ba02ff3

Extracted

Family

arkei

Botnet

Default

C2

http://62.204.41.133/TnoGfVj67h.php

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@sysmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Extracted

Family

redline

Botnet

ruzki12_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    c51ddc8008e8581a01cec6e8291c5530

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Detected Djvu ransomware 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Danabot Key Exchange Request

    suricata: ET MALWARE Danabot Key Exchange Request

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

    suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 48 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 5 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 12 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 43 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 26 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 57 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 19 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4155c5467a8de1d5a1dacdd878410d9092040062e7f1497a3048d2191587164.exe
    "C:\Users\Admin\AppData\Local\Temp\f4155c5467a8de1d5a1dacdd878410d9092040062e7f1497a3048d2191587164.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4204
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4408
      • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4604
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_1.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1776
          • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_1.exe
            sahiba_1.exe
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:3200
            • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_1.exe
              "C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_1.exe" -a
              6⤵
              • Executes dropped EXE
              PID:4508
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_3.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3008
          • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_3.exe
            sahiba_3.exe
            5⤵
            • Executes dropped EXE
            • Modifies system certificate store
            PID:4536
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 1032
              6⤵
              • Program crash
              PID:776
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_2.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1988
          • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_2.exe
            sahiba_2.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            PID:3012
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_4.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1884
          • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_4.exe
            sahiba_4.exe
            5⤵
            • Executes dropped EXE
            PID:4956
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              PID:2760
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2044
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_6.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3876
          • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_6.exe
            sahiba_6.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3680
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_10.exe
          4⤵
            PID:2200
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sahiba_9.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2220
            • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_9.exe
              sahiba_9.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:3492
              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_9.exe
                C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_9.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:924
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sahiba_8.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3836
            • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_8.exe
              sahiba_8.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:4952
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sahiba_7.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1996
            • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_7.exe
              sahiba_7.exe
              5⤵
              • Executes dropped EXE
              • Checks computer location settings
              PID:3684
              • C:\Users\Admin\Documents\fKNNwTAjADeGtyLoAqP0PNU3.exe
                "C:\Users\Admin\Documents\fKNNwTAjADeGtyLoAqP0PNU3.exe"
                6⤵
                • Executes dropped EXE
                • Checks computer location settings
                PID:4872
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                  7⤵
                    PID:2632
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd
                      8⤵
                        PID:1268
                        • C:\Windows\SysWOW64\tasklist.exe
                          tasklist /FI "imagename eq BullGuardCore.exe"
                          9⤵
                          • Enumerates processes with tasklist
                          PID:2260
                        • C:\Windows\SysWOW64\find.exe
                          find /I /N "bullguardcore.exe"
                          9⤵
                            PID:1072
                          • C:\Windows\SysWOW64\tasklist.exe
                            tasklist /FI "imagename eq PSUAService.exe"
                            9⤵
                            • Enumerates processes with tasklist
                            PID:3788
                          • C:\Windows\SysWOW64\find.exe
                            find /I /N "psuaservice.exe"
                            9⤵
                              PID:3388
                            • C:\Windows\SysWOW64\findstr.exe
                              findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                              9⤵
                                PID:3352
                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                Accostarmi.exe.pif N
                                9⤵
                                • Executes dropped EXE
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SendNotifyMessage
                                PID:3036
                        • C:\Users\Admin\Documents\8kZtAV2roq75QvSr5DkLjKQr.exe
                          "C:\Users\Admin\Documents\8kZtAV2roq75QvSr5DkLjKQr.exe"
                          6⤵
                          • Executes dropped EXE
                          • Checks BIOS information in registry
                          • Checks whether UAC is enabled
                          • Suspicious use of SetThreadContext
                          PID:3508
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                            7⤵
                            • Loads dropped DLL
                            • Checks processor information in registry
                            PID:4292
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe" & exit
                              8⤵
                                PID:864
                                • C:\Windows\SysWOW64\timeout.exe
                                  timeout /t 5
                                  9⤵
                                  • Delays execution with timeout.exe
                                  PID:4512
                          • C:\Users\Admin\Documents\BWGRtIKWTKFE0D0UMHhX5P6F.exe
                            "C:\Users\Admin\Documents\BWGRtIKWTKFE0D0UMHhX5P6F.exe"
                            6⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1708
                            • C:\Users\Admin\AppData\Local\Temp\32407b4c-03d3-4654-bc7a-e0fb1d0a97ab.exe
                              "C:\Users\Admin\AppData\Local\Temp\32407b4c-03d3-4654-bc7a-e0fb1d0a97ab.exe"
                              7⤵
                              • Executes dropped EXE
                              • Checks processor information in registry
                              PID:3480
                          • C:\Users\Admin\Documents\hXjypPKGHfyt14EkcRbgGtf5.exe
                            "C:\Users\Admin\Documents\hXjypPKGHfyt14EkcRbgGtf5.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:4164
                            • C:\Users\Admin\Documents\hXjypPKGHfyt14EkcRbgGtf5.exe
                              "C:\Users\Admin\Documents\hXjypPKGHfyt14EkcRbgGtf5.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:4824
                          • C:\Users\Admin\Documents\D2v7oZO3kTFIdVX4zxRDyoU0.exe
                            "C:\Users\Admin\Documents\D2v7oZO3kTFIdVX4zxRDyoU0.exe"
                            6⤵
                              PID:5088
                              • C:\Users\Admin\AppData\Local\Temp\dada.exe
                                "C:\Users\Admin\AppData\Local\Temp\dada.exe"
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks processor information in registry
                                PID:4540
                              • C:\Users\Admin\AppData\Local\Temp\build.exe
                                "C:\Users\Admin\AppData\Local\Temp\build.exe"
                                7⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                PID:4332
                                • C:\Windows\SysWOW64\schtasks.exe
                                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /TN Cache-S-21-2946144819-3e21f723 /TR "C:\Users\Admin\AppData\Local\cache\MoUSO.exe"
                                  8⤵
                                  • Creates scheduled task(s)
                                  PID:3496
                            • C:\Users\Admin\Documents\nS9pohDhLzOGmLawYBMqkHzU.exe
                              "C:\Users\Admin\Documents\nS9pohDhLzOGmLawYBMqkHzU.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:3612
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 432
                                7⤵
                                • Program crash
                                PID:3948
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 440
                                7⤵
                                • Program crash
                                PID:3296
                            • C:\Users\Admin\Documents\GTKUVfSrgb4FC1JZxQMNBJaO.exe
                              "C:\Users\Admin\Documents\GTKUVfSrgb4FC1JZxQMNBJaO.exe"
                              6⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks processor information in registry
                              PID:4948
                            • C:\Users\Admin\Documents\33AkWVwCY9NOC02qjNt6z6aa.exe
                              "C:\Users\Admin\Documents\33AkWVwCY9NOC02qjNt6z6aa.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:3720
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3720 -s 432
                                7⤵
                                • Program crash
                                PID:1704
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3720 -s 440
                                7⤵
                                • Program crash
                                PID:4512
                            • C:\Users\Admin\Documents\teS_wCc9I2KE8zS4Uhgl_nXV.exe
                              "C:\Users\Admin\Documents\teS_wCc9I2KE8zS4Uhgl_nXV.exe"
                              6⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Loads dropped DLL
                              • Checks processor information in registry
                              PID:1068
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /im teS_wCc9I2KE8zS4Uhgl_nXV.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\teS_wCc9I2KE8zS4Uhgl_nXV.exe" & del C:\ProgramData\*.dll & exit
                                7⤵
                                  PID:4260
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /im teS_wCc9I2KE8zS4Uhgl_nXV.exe /f
                                    8⤵
                                    • Kills process with taskkill
                                    PID:1152
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 6
                                    8⤵
                                    • Delays execution with timeout.exe
                                    PID:4324
                              • C:\Users\Admin\Documents\epRb9lTw3MBFWxtaH_30Qw4v.exe
                                "C:\Users\Admin\Documents\epRb9lTw3MBFWxtaH_30Qw4v.exe"
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks processor information in registry
                                PID:4648
                              • C:\Users\Admin\Documents\SqXCA_Q_YbQXHlBgA30ezY9T.exe
                                "C:\Users\Admin\Documents\SqXCA_Q_YbQXHlBgA30ezY9T.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:3124
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\Documents\SqXCA_Q_YbQXHlBgA30ezY9T.exe
                                  7⤵
                                    PID:4972
                                    • C:\Windows\system32\choice.exe
                                      choice /C Y /N /D Y /T 0
                                      8⤵
                                        PID:4560
                                  • C:\Users\Admin\Documents\biQ4Iew7bixm70l6Ga_GTLYR.exe
                                    "C:\Users\Admin\Documents\biQ4Iew7bixm70l6Ga_GTLYR.exe"
                                    6⤵
                                      PID:4024
                                      • C:\Users\Admin\Documents\biQ4Iew7bixm70l6Ga_GTLYR.exe
                                        C:\Users\Admin\Documents\biQ4Iew7bixm70l6Ga_GTLYR.exe
                                        7⤵
                                        • Executes dropped EXE
                                        PID:5116
                                    • C:\Users\Admin\Documents\ZI6wLifftsjnBOHJHFJrtCJx.exe
                                      "C:\Users\Admin\Documents\ZI6wLifftsjnBOHJHFJrtCJx.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Checks processor information in registry
                                      PID:1892
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                        7⤵
                                        • Blocklisted process makes network request
                                        PID:4328
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1892 -s 644
                                        7⤵
                                        • Program crash
                                        PID:4168
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1892 -s 932
                                        7⤵
                                        • Program crash
                                        PID:2220
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1892 -s 932
                                        7⤵
                                        • Program crash
                                        PID:4088
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1892 -s 952
                                        7⤵
                                        • Program crash
                                        PID:4052
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                        7⤵
                                        • Blocklisted process makes network request
                                        • Drops file in Program Files directory
                                        • Checks processor information in registry
                                        • Modifies registry class
                                        • Modifies system certificate store
                                        • Suspicious use of FindShellTrayWindow
                                        PID:1424
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1892 -s 1020
                                        7⤵
                                        • Program crash
                                        PID:2024
                                    • C:\Users\Admin\Documents\9piHumIbSPAuIos9pTFkMAHj.exe
                                      "C:\Users\Admin\Documents\9piHumIbSPAuIos9pTFkMAHj.exe"
                                      6⤵
                                        PID:4668
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 928
                                          7⤵
                                          • Program crash
                                          PID:2104
                                      • C:\Users\Admin\Documents\COMlfLneW5eo_iqX86FUjYsl.exe
                                        "C:\Users\Admin\Documents\COMlfLneW5eo_iqX86FUjYsl.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:2192
                                        • C:\Users\Admin\AppData\Local\Temp\7zSEB67.tmp\Install.exe
                                          .\Install.exe
                                          7⤵
                                          • Executes dropped EXE
                                          PID:2124
                                          • C:\Users\Admin\AppData\Local\Temp\7zSFAA9.tmp\Install.exe
                                            .\Install.exe /S /site_id "525403"
                                            8⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks computer location settings
                                            • Drops file in System32 directory
                                            • Enumerates system info in registry
                                            PID:1896
                                            • C:\Windows\SysWOW64\forfiles.exe
                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                              9⤵
                                                PID:4208
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                  10⤵
                                                    PID:4548
                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                      11⤵
                                                        PID:460
                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                        11⤵
                                                          PID:1160
                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                      9⤵
                                                        PID:1788
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                          10⤵
                                                            PID:1572
                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                              11⤵
                                                                PID:4220
                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                11⤵
                                                                • Executes dropped EXE
                                                                • Adds Run key to start application
                                                                PID:5088
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /CREATE /TN "gABhvpEaL" /SC once /ST 07:34:50 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                            9⤵
                                                            • Creates scheduled task(s)
                                                            PID:4176
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              10⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:4024
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /run /I /tn "gABhvpEaL"
                                                            9⤵
                                                              PID:3860
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              schtasks /DELETE /F /TN "gABhvpEaL"
                                                              9⤵
                                                                PID:1548
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 10:41:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\mIKbEvo.exe\" j6 /site_id 525403 /S" /V1 /F
                                                                9⤵
                                                                • Drops file in Windows directory
                                                                • Creates scheduled task(s)
                                                                PID:1408
                                                        • C:\Users\Admin\Documents\2z1oQEWQFbMU2S3sgU1aBUKw.exe
                                                          "C:\Users\Admin\Documents\2z1oQEWQFbMU2S3sgU1aBUKw.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Checks computer location settings
                                                          PID:4992
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\bhbklscz\
                                                            7⤵
                                                              PID:3724
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\xshdxzxs.exe" C:\Windows\SysWOW64\bhbklscz\
                                                              7⤵
                                                                PID:4968
                                                              • C:\Windows\SysWOW64\sc.exe
                                                                "C:\Windows\System32\sc.exe" create bhbklscz binPath= "C:\Windows\SysWOW64\bhbklscz\xshdxzxs.exe /d\"C:\Users\Admin\Documents\2z1oQEWQFbMU2S3sgU1aBUKw.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                7⤵
                                                                  PID:4580
                                                                • C:\Windows\SysWOW64\sc.exe
                                                                  "C:\Windows\System32\sc.exe" description bhbklscz "wifi internet conection"
                                                                  7⤵
                                                                    PID:4508
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    "C:\Windows\System32\sc.exe" start bhbklscz
                                                                    7⤵
                                                                      PID:4556
                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                      7⤵
                                                                        PID:2152
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 1048
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:4704
                                                                    • C:\Users\Admin\Documents\UKWw5C1mXAQmAF0_J0rHe1k4.exe
                                                                      "C:\Users\Admin\Documents\UKWw5C1mXAQmAF0_J0rHe1k4.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Checks computer location settings
                                                                      PID:3876
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3876 -s 624
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:2456
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3876 -s 668
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:3668
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3876 -s 676
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:3472
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3876 -s 816
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:364
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3876 -s 1252
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:5008
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3876 -s 1260
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:4984
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3876 -s 1292
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:1996
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3876 -s 1296
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:3452
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "UKWw5C1mXAQmAF0_J0rHe1k4.exe" /f & erase "C:\Users\Admin\Documents\UKWw5C1mXAQmAF0_J0rHe1k4.exe" & exit
                                                                        7⤵
                                                                          PID:2328
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /im "UKWw5C1mXAQmAF0_J0rHe1k4.exe" /f
                                                                            8⤵
                                                                            • Kills process with taskkill
                                                                            PID:3044
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3876 -s 1360
                                                                          7⤵
                                                                          • Program crash
                                                                          PID:3496
                                                                      • C:\Users\Admin\Documents\071hDZ0oaD5iKpy83_FJLj_q.exe
                                                                        "C:\Users\Admin\Documents\071hDZ0oaD5iKpy83_FJLj_q.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Checks BIOS information in registry
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:2436
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                          7⤵
                                                                            PID:1484
                                                                        • C:\Users\Admin\Documents\8p9h4hRs2RDKPlgJuHe1fxkn.exe
                                                                          "C:\Users\Admin\Documents\8p9h4hRs2RDKPlgJuHe1fxkn.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2320
                                                                        • C:\Users\Admin\Documents\OCbwc9wjB79lV2cJnxzyRvAw.exe
                                                                          "C:\Users\Admin\Documents\OCbwc9wjB79lV2cJnxzyRvAw.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:1176
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1176 -s 440
                                                                            7⤵
                                                                            • Program crash
                                                                            PID:1484
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1176 -s 448
                                                                            7⤵
                                                                            • Program crash
                                                                            PID:1612
                                                                        • C:\Users\Admin\Documents\WWRZ74bRDoaha_E6OB7KZIBN.exe
                                                                          "C:\Users\Admin\Documents\WWRZ74bRDoaha_E6OB7KZIBN.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Checks computer location settings
                                                                          • Adds Run key to start application
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:2804
                                                                          • C:\Users\Admin\AppData\Local\Temp\Lxjwaytgkwrfchptbandzip.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\Lxjwaytgkwrfchptbandzip.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Checks SCSI registry key(s)
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:4132
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                            7⤵
                                                                              PID:3168
                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                              7⤵
                                                                                PID:5024
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c sahiba_5.exe
                                                                          4⤵
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:4008
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_5.exe
                                                                            sahiba_5.exe
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:3500
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-HU4TD.tmp\sahiba_5.tmp
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-HU4TD.tmp\sahiba_5.tmp" /SL5="$50064,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_5.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:5072
                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                    1⤵
                                                                    • Process spawned unexpected child process
                                                                    PID:2464
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                      2⤵
                                                                      • Loads dropped DLL
                                                                      PID:3812
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3812 -s 572
                                                                        3⤵
                                                                        • Program crash
                                                                        PID:3676
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3812 -ip 3812
                                                                    1⤵
                                                                      PID:2632
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4536 -ip 4536
                                                                      1⤵
                                                                        PID:4668
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3720 -ip 3720
                                                                        1⤵
                                                                          PID:3668
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1176 -ip 1176
                                                                          1⤵
                                                                            PID:1812
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3612 -ip 3612
                                                                            1⤵
                                                                              PID:640
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3876 -ip 3876
                                                                              1⤵
                                                                                PID:2024
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 1176 -ip 1176
                                                                                1⤵
                                                                                  PID:5060
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 3612 -ip 3612
                                                                                  1⤵
                                                                                    PID:3984
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3720 -ip 3720
                                                                                    1⤵
                                                                                      PID:2220
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3876 -ip 3876
                                                                                      1⤵
                                                                                        PID:3756
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 4824 -ip 4824
                                                                                        1⤵
                                                                                          PID:3948
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 536
                                                                                          1⤵
                                                                                          • Program crash
                                                                                          PID:3984
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 1892 -ip 1892
                                                                                          1⤵
                                                                                            PID:1548
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3876 -ip 3876
                                                                                            1⤵
                                                                                              PID:3712
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 4668 -ip 4668
                                                                                              1⤵
                                                                                                PID:3756
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 3876 -ip 3876
                                                                                                1⤵
                                                                                                  PID:3352
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4992 -ip 4992
                                                                                                  1⤵
                                                                                                    PID:3604
                                                                                                  • C:\Windows\SysWOW64\bhbklscz\xshdxzxs.exe
                                                                                                    C:\Windows\SysWOW64\bhbklscz\xshdxzxs.exe /d"C:\Users\Admin\Documents\2z1oQEWQFbMU2S3sgU1aBUKw.exe"
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:4876
                                                                                                    • C:\Windows\SysWOW64\svchost.exe
                                                                                                      svchost.exe
                                                                                                      2⤵
                                                                                                        PID:4728
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 532
                                                                                                        2⤵
                                                                                                        • Program crash
                                                                                                        PID:4268
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 3876 -ip 3876
                                                                                                      1⤵
                                                                                                        PID:5036
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 4876 -ip 4876
                                                                                                        1⤵
                                                                                                          PID:2220
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 3876 -ip 3876
                                                                                                          1⤵
                                                                                                            PID:400
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 3876 -ip 3876
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4668
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3876 -ip 3876
                                                                                                            1⤵
                                                                                                              PID:4200
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3876 -ip 3876
                                                                                                              1⤵
                                                                                                                PID:4892
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                1⤵
                                                                                                                  PID:5020
                                                                                                                  • C:\Windows\system32\gpupdate.exe
                                                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                    2⤵
                                                                                                                      PID:4388
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 1892 -ip 1892
                                                                                                                    1⤵
                                                                                                                      PID:4652
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1892 -ip 1892
                                                                                                                      1⤵
                                                                                                                        PID:4304
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1892 -ip 1892
                                                                                                                        1⤵
                                                                                                                          PID:2248
                                                                                                                        • C:\Users\Admin\AppData\Local\cache\MoUSO.exe
                                                                                                                          C:\Users\Admin\AppData\Local\cache\MoUSO.exe
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:3736
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1892 -ip 1892
                                                                                                                          1⤵
                                                                                                                            PID:4704
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\mIKbEvo.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\mIKbEvo.exe j6 /site_id 525403 /S
                                                                                                                            1⤵
                                                                                                                              PID:3720
                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                2⤵
                                                                                                                                  PID:364

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                              Execution

                                                                                                                              Scheduled Task

                                                                                                                              1
                                                                                                                              T1053

                                                                                                                              Persistence

                                                                                                                              Modify Existing Service

                                                                                                                              2
                                                                                                                              T1031

                                                                                                                              New Service

                                                                                                                              1
                                                                                                                              T1050

                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                              1
                                                                                                                              T1060

                                                                                                                              Scheduled Task

                                                                                                                              1
                                                                                                                              T1053

                                                                                                                              Privilege Escalation

                                                                                                                              New Service

                                                                                                                              1
                                                                                                                              T1050

                                                                                                                              Scheduled Task

                                                                                                                              1
                                                                                                                              T1053

                                                                                                                              Defense Evasion

                                                                                                                              Modify Registry

                                                                                                                              4
                                                                                                                              T1112

                                                                                                                              Disabling Security Tools

                                                                                                                              1
                                                                                                                              T1089

                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                              1
                                                                                                                              T1497

                                                                                                                              Install Root Certificate

                                                                                                                              1
                                                                                                                              T1130

                                                                                                                              Credential Access

                                                                                                                              Credentials in Files

                                                                                                                              4
                                                                                                                              T1081

                                                                                                                              Discovery

                                                                                                                              Query Registry

                                                                                                                              7
                                                                                                                              T1012

                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                              1
                                                                                                                              T1497

                                                                                                                              System Information Discovery

                                                                                                                              7
                                                                                                                              T1082

                                                                                                                              Peripheral Device Discovery

                                                                                                                              1
                                                                                                                              T1120

                                                                                                                              Process Discovery

                                                                                                                              1
                                                                                                                              T1057

                                                                                                                              Collection

                                                                                                                              Data from Local System

                                                                                                                              4
                                                                                                                              T1005

                                                                                                                              Command and Control

                                                                                                                              Web Service

                                                                                                                              1
                                                                                                                              T1102

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\libcurl.dll
                                                                                                                                MD5

                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                SHA1

                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                SHA256

                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                SHA512

                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\libcurl.dll
                                                                                                                                MD5

                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                SHA1

                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                SHA256

                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                SHA512

                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\libcurlpp.dll
                                                                                                                                MD5

                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                SHA1

                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                SHA256

                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                SHA512

                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\libcurlpp.dll
                                                                                                                                MD5

                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                SHA1

                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                SHA256

                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                SHA512

                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\libgcc_s_dw2-1.dll
                                                                                                                                MD5

                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                SHA1

                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                SHA256

                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                SHA512

                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\libgcc_s_dw2-1.dll
                                                                                                                                MD5

                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                SHA1

                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                SHA256

                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                SHA512

                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\libgcc_s_dw2-1.dll
                                                                                                                                MD5

                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                SHA1

                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                SHA256

                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                SHA512

                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\libstdc++-6.dll
                                                                                                                                MD5

                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                SHA1

                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                SHA256

                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                SHA512

                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\libstdc++-6.dll
                                                                                                                                MD5

                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                SHA1

                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                SHA256

                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                SHA512

                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\libwinpthread-1.dll
                                                                                                                                MD5

                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                SHA1

                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                SHA256

                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                SHA512

                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\libwinpthread-1.dll
                                                                                                                                MD5

                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                SHA1

                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                SHA256

                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                SHA512

                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_1.exe
                                                                                                                                MD5

                                                                                                                                b65276c9e9864815be738ec102f747d4

                                                                                                                                SHA1

                                                                                                                                7b2d710d28b7584a402015b381200af16929a71a

                                                                                                                                SHA256

                                                                                                                                3f8b6c43ac0c4fa103b16d2c1db4f6b7bb5d6976e1f7618c7530be2f1470f193

                                                                                                                                SHA512

                                                                                                                                71af45c98057b59ee1e9c1aaf79b9b25bb2e30c2087d310d107f9bdd02da8a857babcb976456a326f37e1b35b074451878aa83a85b69b4df0db18cdb2ca3f54b

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_1.exe
                                                                                                                                MD5

                                                                                                                                b65276c9e9864815be738ec102f747d4

                                                                                                                                SHA1

                                                                                                                                7b2d710d28b7584a402015b381200af16929a71a

                                                                                                                                SHA256

                                                                                                                                3f8b6c43ac0c4fa103b16d2c1db4f6b7bb5d6976e1f7618c7530be2f1470f193

                                                                                                                                SHA512

                                                                                                                                71af45c98057b59ee1e9c1aaf79b9b25bb2e30c2087d310d107f9bdd02da8a857babcb976456a326f37e1b35b074451878aa83a85b69b4df0db18cdb2ca3f54b

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_1.txt
                                                                                                                                MD5

                                                                                                                                b65276c9e9864815be738ec102f747d4

                                                                                                                                SHA1

                                                                                                                                7b2d710d28b7584a402015b381200af16929a71a

                                                                                                                                SHA256

                                                                                                                                3f8b6c43ac0c4fa103b16d2c1db4f6b7bb5d6976e1f7618c7530be2f1470f193

                                                                                                                                SHA512

                                                                                                                                71af45c98057b59ee1e9c1aaf79b9b25bb2e30c2087d310d107f9bdd02da8a857babcb976456a326f37e1b35b074451878aa83a85b69b4df0db18cdb2ca3f54b

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_10.txt
                                                                                                                                MD5

                                                                                                                                78a26a53ce7872da5b8888eb9def6213

                                                                                                                                SHA1

                                                                                                                                5d78b2b4cbf9b68c73b0de0f72a3a3d924ae8e48

                                                                                                                                SHA256

                                                                                                                                0af3463bb8b618353780b6d6bdf6fb0beadf1cb3d1abed0c5c7bb6ce0c8e8d0e

                                                                                                                                SHA512

                                                                                                                                6f93b5e20c81eb9be4aedd206f5cbc00ec0edfc98e264748a0fc8af7d908f13ef7c5c8862bac003ca18c72660a3e82b8d58f681b616ef1589dc4a441ef2975fe

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_2.exe
                                                                                                                                MD5

                                                                                                                                62f08002de7fe5f7082e2862be3e7f49

                                                                                                                                SHA1

                                                                                                                                a4dcc0d6f0831c1a9799c4553f931fa4f43ecc0d

                                                                                                                                SHA256

                                                                                                                                900a89432428b9069401d7019785918b30fc1a69ec4618f29f35c9d61f4bd240

                                                                                                                                SHA512

                                                                                                                                5b317d8cab607aa494c519db8999cef43c6d6bcc2b6be35883958f41563a926e85d07c4cf1ec4231635799976f4c55e7d30f9e7fac5f0e0aa737428ed74bf74b

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_2.txt
                                                                                                                                MD5

                                                                                                                                62f08002de7fe5f7082e2862be3e7f49

                                                                                                                                SHA1

                                                                                                                                a4dcc0d6f0831c1a9799c4553f931fa4f43ecc0d

                                                                                                                                SHA256

                                                                                                                                900a89432428b9069401d7019785918b30fc1a69ec4618f29f35c9d61f4bd240

                                                                                                                                SHA512

                                                                                                                                5b317d8cab607aa494c519db8999cef43c6d6bcc2b6be35883958f41563a926e85d07c4cf1ec4231635799976f4c55e7d30f9e7fac5f0e0aa737428ed74bf74b

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_3.exe
                                                                                                                                MD5

                                                                                                                                e2846fa05236e2c10006dfa2e0af0cbc

                                                                                                                                SHA1

                                                                                                                                929dcf5fcdb32968ebd24fbda484dd5e72c3eaa4

                                                                                                                                SHA256

                                                                                                                                a09dec34bd2ed23d63abda67054973963660dcb2b916f9967753f1c158554754

                                                                                                                                SHA512

                                                                                                                                ebbb1e1005492755c58d8b6cc4cefceae76b251a39415d8bfd7b457fd90171920fd136c7bd324f044fc99b82666d4d484ab70fd670af6e0e88bd9560bb438dc0

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_3.txt
                                                                                                                                MD5

                                                                                                                                e2846fa05236e2c10006dfa2e0af0cbc

                                                                                                                                SHA1

                                                                                                                                929dcf5fcdb32968ebd24fbda484dd5e72c3eaa4

                                                                                                                                SHA256

                                                                                                                                a09dec34bd2ed23d63abda67054973963660dcb2b916f9967753f1c158554754

                                                                                                                                SHA512

                                                                                                                                ebbb1e1005492755c58d8b6cc4cefceae76b251a39415d8bfd7b457fd90171920fd136c7bd324f044fc99b82666d4d484ab70fd670af6e0e88bd9560bb438dc0

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_4.exe
                                                                                                                                MD5

                                                                                                                                5668cb771643274ba2c375ec6403c266

                                                                                                                                SHA1

                                                                                                                                dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                SHA256

                                                                                                                                d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                SHA512

                                                                                                                                135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_4.txt
                                                                                                                                MD5

                                                                                                                                5668cb771643274ba2c375ec6403c266

                                                                                                                                SHA1

                                                                                                                                dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                SHA256

                                                                                                                                d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                SHA512

                                                                                                                                135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_5.exe
                                                                                                                                MD5

                                                                                                                                8c4df9d37195987ede03bf8adb495686

                                                                                                                                SHA1

                                                                                                                                010626025ca791720f85984a842c893b78f439d2

                                                                                                                                SHA256

                                                                                                                                5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                                                                SHA512

                                                                                                                                8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_5.txt
                                                                                                                                MD5

                                                                                                                                8c4df9d37195987ede03bf8adb495686

                                                                                                                                SHA1

                                                                                                                                010626025ca791720f85984a842c893b78f439d2

                                                                                                                                SHA256

                                                                                                                                5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                                                                SHA512

                                                                                                                                8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_6.exe
                                                                                                                                MD5

                                                                                                                                ed3809598fa382b3798c9ea73e717633

                                                                                                                                SHA1

                                                                                                                                886c47cd90c1186ff50f0dd0f9a954af4f9855e7

                                                                                                                                SHA256

                                                                                                                                eb246654c3bb7be5fcae7918bf2c7df84446b6763de5966c15a42ed937ffc45b

                                                                                                                                SHA512

                                                                                                                                7b45a4558eb442926c7787c8ffda69d4564018402716363ea282d2e68bc36734bd2698687550ea01f9c146afd93f26a417808d6fe51dbb7c43dd68491b2f03e9

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_6.txt
                                                                                                                                MD5

                                                                                                                                ed3809598fa382b3798c9ea73e717633

                                                                                                                                SHA1

                                                                                                                                886c47cd90c1186ff50f0dd0f9a954af4f9855e7

                                                                                                                                SHA256

                                                                                                                                eb246654c3bb7be5fcae7918bf2c7df84446b6763de5966c15a42ed937ffc45b

                                                                                                                                SHA512

                                                                                                                                7b45a4558eb442926c7787c8ffda69d4564018402716363ea282d2e68bc36734bd2698687550ea01f9c146afd93f26a417808d6fe51dbb7c43dd68491b2f03e9

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_7.exe
                                                                                                                                MD5

                                                                                                                                a73c42ca8cdc50ffefdd313e2ba4d423

                                                                                                                                SHA1

                                                                                                                                7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                                                                                                SHA256

                                                                                                                                c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                                                                                                SHA512

                                                                                                                                2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_7.txt
                                                                                                                                MD5

                                                                                                                                a73c42ca8cdc50ffefdd313e2ba4d423

                                                                                                                                SHA1

                                                                                                                                7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                                                                                                SHA256

                                                                                                                                c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                                                                                                SHA512

                                                                                                                                2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_8.exe
                                                                                                                                MD5

                                                                                                                                1ea23e95cff2c37d1bda28e607337329

                                                                                                                                SHA1

                                                                                                                                afdff9b844c07acd76eb5f11e2a3cfa6bd9b6313

                                                                                                                                SHA256

                                                                                                                                e99d10077060ebf8702070f64cb1cd6e5558b9606f1fa55b21be64a5733af626

                                                                                                                                SHA512

                                                                                                                                ee15723acc7623e99b27f479f06496ffc984db11ff3e945038038db758f28a387e6de2c3b96c7729fe3b0c720b1a1385afa386bac229dc3b97bc6127c4a38c5b

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_8.txt
                                                                                                                                MD5

                                                                                                                                1ea23e95cff2c37d1bda28e607337329

                                                                                                                                SHA1

                                                                                                                                afdff9b844c07acd76eb5f11e2a3cfa6bd9b6313

                                                                                                                                SHA256

                                                                                                                                e99d10077060ebf8702070f64cb1cd6e5558b9606f1fa55b21be64a5733af626

                                                                                                                                SHA512

                                                                                                                                ee15723acc7623e99b27f479f06496ffc984db11ff3e945038038db758f28a387e6de2c3b96c7729fe3b0c720b1a1385afa386bac229dc3b97bc6127c4a38c5b

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_9.exe
                                                                                                                                MD5

                                                                                                                                45718979b55d4e6512fcda91f7396b5f

                                                                                                                                SHA1

                                                                                                                                6db821e00e09504182323ef39857d4072c7d66e2

                                                                                                                                SHA256

                                                                                                                                cbd9ea9ace434652f4d12228912c681181bbd76b5db76b14a73f8eaee94bb3cc

                                                                                                                                SHA512

                                                                                                                                f8fda3231b3c811604e70777b700692d67fb47038ebdc087fae006103edfff6f2e14c79ae0406c229e68ae255cfae888471cc54991eb550329618ddd622ce1bf

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_9.exe
                                                                                                                                MD5

                                                                                                                                45718979b55d4e6512fcda91f7396b5f

                                                                                                                                SHA1

                                                                                                                                6db821e00e09504182323ef39857d4072c7d66e2

                                                                                                                                SHA256

                                                                                                                                cbd9ea9ace434652f4d12228912c681181bbd76b5db76b14a73f8eaee94bb3cc

                                                                                                                                SHA512

                                                                                                                                f8fda3231b3c811604e70777b700692d67fb47038ebdc087fae006103edfff6f2e14c79ae0406c229e68ae255cfae888471cc54991eb550329618ddd622ce1bf

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\sahiba_9.txt
                                                                                                                                MD5

                                                                                                                                45718979b55d4e6512fcda91f7396b5f

                                                                                                                                SHA1

                                                                                                                                6db821e00e09504182323ef39857d4072c7d66e2

                                                                                                                                SHA256

                                                                                                                                cbd9ea9ace434652f4d12228912c681181bbd76b5db76b14a73f8eaee94bb3cc

                                                                                                                                SHA512

                                                                                                                                f8fda3231b3c811604e70777b700692d67fb47038ebdc087fae006103edfff6f2e14c79ae0406c229e68ae255cfae888471cc54991eb550329618ddd622ce1bf

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\setup_install.exe
                                                                                                                                MD5

                                                                                                                                b8b22b325472878063e813dc2f1a558a

                                                                                                                                SHA1

                                                                                                                                0bfb533d2c562882c2e6c9cf72d6c50d713b4fa3

                                                                                                                                SHA256

                                                                                                                                e5bce4fbd449f234a10a8e12ab9e2b527c6ffe163fb758df950c9af208db0af7

                                                                                                                                SHA512

                                                                                                                                1a190801dabc6965d96a3bfa84032cff82937c7a02ca2f756af5cd8e7c6932a34f502a6a21c3ba3b4c6443870754aafdc88f9ef993f7f25316e46b4876f9b89e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8310C01D\setup_install.exe
                                                                                                                                MD5

                                                                                                                                b8b22b325472878063e813dc2f1a558a

                                                                                                                                SHA1

                                                                                                                                0bfb533d2c562882c2e6c9cf72d6c50d713b4fa3

                                                                                                                                SHA256

                                                                                                                                e5bce4fbd449f234a10a8e12ab9e2b527c6ffe163fb758df950c9af208db0af7

                                                                                                                                SHA512

                                                                                                                                1a190801dabc6965d96a3bfa84032cff82937c7a02ca2f756af5cd8e7c6932a34f502a6a21c3ba3b4c6443870754aafdc88f9ef993f7f25316e46b4876f9b89e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                MD5

                                                                                                                                4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                                SHA1

                                                                                                                                e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                                SHA256

                                                                                                                                767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                                SHA512

                                                                                                                                9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                MD5

                                                                                                                                13abe7637d904829fbb37ecda44a1670

                                                                                                                                SHA1

                                                                                                                                de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                SHA256

                                                                                                                                7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                SHA512

                                                                                                                                6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                MD5

                                                                                                                                7f7c75db900d8b8cd21c7a93721a6142

                                                                                                                                SHA1

                                                                                                                                c8b86e62a8479a4e6b958d2917c60dccef8c033f

                                                                                                                                SHA256

                                                                                                                                e7ea471d02218191b90911b15cc9991eab28a1047a914c784966ecd182bd499c

                                                                                                                                SHA512

                                                                                                                                907a8c6fe0ee3c96aefbbe3c8a5a4e6e2095b8fea421c7fff7b16a9e1668a9ca81d5b20522eae19f951ad1a5d46aeb1f974428daf67290233c2b472e10cc439a

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                MD5

                                                                                                                                7f7c75db900d8b8cd21c7a93721a6142

                                                                                                                                SHA1

                                                                                                                                c8b86e62a8479a4e6b958d2917c60dccef8c033f

                                                                                                                                SHA256

                                                                                                                                e7ea471d02218191b90911b15cc9991eab28a1047a914c784966ecd182bd499c

                                                                                                                                SHA512

                                                                                                                                907a8c6fe0ee3c96aefbbe3c8a5a4e6e2095b8fea421c7fff7b16a9e1668a9ca81d5b20522eae19f951ad1a5d46aeb1f974428daf67290233c2b472e10cc439a

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                MD5

                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                SHA1

                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                SHA256

                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                SHA512

                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                MD5

                                                                                                                                0f970aee874158255feedee6e9ab8546

                                                                                                                                SHA1

                                                                                                                                d8706cef592f96064d590ede3018f3f50d3d9ea6

                                                                                                                                SHA256

                                                                                                                                bb37ea9b23f4695e4a2e120915ddde43a893385a3ef1e452d4beb7e82a47faeb

                                                                                                                                SHA512

                                                                                                                                4f40aa194c77a8fec1d5ca97a15a8289180a604f3ce6ff0331c885036b48d8d3835a3b6b83eb2e41632d750405e6f466951a610c91418eb61656c632cf6614a1

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-FT2T2.tmp\idp.dll
                                                                                                                                MD5

                                                                                                                                8f995688085bced38ba7795f60a5e1d3

                                                                                                                                SHA1

                                                                                                                                5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                SHA256

                                                                                                                                203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                SHA512

                                                                                                                                043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-HU4TD.tmp\sahiba_5.tmp
                                                                                                                                MD5

                                                                                                                                ace50bc58251a21ff708c2a45b166905

                                                                                                                                SHA1

                                                                                                                                3acac0fbed800fe76722b781b7add2cbb7510849

                                                                                                                                SHA256

                                                                                                                                af5dd65e23533ed506a34f3a98f1255fccb480c88615ed7cfd0c157fb3f21f9d

                                                                                                                                SHA512

                                                                                                                                b484af4387dc5f149b785db515521e10f6a9047cd838130f45745dac000c822766a163c8e988d3763a1a79e93b7436c8cb0ba5cb38e175b8e49b523677746514

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                SHA1

                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                SHA256

                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                SHA512

                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                SHA1

                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                SHA256

                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                SHA512

                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                SHA1

                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                SHA256

                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                SHA512

                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                SHA1

                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                SHA256

                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                SHA512

                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                MD5

                                                                                                                                19e53602978184067c705e4f96285083

                                                                                                                                SHA1

                                                                                                                                c1db6b1c1d2b27fa91effd87e19763e6214e2585

                                                                                                                                SHA256

                                                                                                                                a84123dd1c5e931f042214c0ae4efd9e3965ef88c22849ca85d42a54500189fe

                                                                                                                                SHA512

                                                                                                                                63a79025af25c49d113891e6678a80d0d0a17befc67d85831f5aa306157ef1367399c70270c5f59ed38d9bd78d20569d47ae9c14e72456a36db343cf999b219e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                MD5

                                                                                                                                19e53602978184067c705e4f96285083

                                                                                                                                SHA1

                                                                                                                                c1db6b1c1d2b27fa91effd87e19763e6214e2585

                                                                                                                                SHA256

                                                                                                                                a84123dd1c5e931f042214c0ae4efd9e3965ef88c22849ca85d42a54500189fe

                                                                                                                                SHA512

                                                                                                                                63a79025af25c49d113891e6678a80d0d0a17befc67d85831f5aa306157ef1367399c70270c5f59ed38d9bd78d20569d47ae9c14e72456a36db343cf999b219e

                                                                                                                              • C:\Users\Admin\Documents\33AkWVwCY9NOC02qjNt6z6aa.exe
                                                                                                                                MD5

                                                                                                                                1ba7f6d953e9046b94d2b81c014f1a06

                                                                                                                                SHA1

                                                                                                                                1aefccf993b882bf6016c94e7abf1bb838a2b337

                                                                                                                                SHA256

                                                                                                                                8266892792c1eefcce7b7a2503a3fabf5c3cf8dd7b41085796529aeb85ec0cb3

                                                                                                                                SHA512

                                                                                                                                e23047bc26757654bad83c4c5149023c405e324275719cee102600192ac2fbc3cae0e59f98af6ba9b8ad61643ba5524f1c579ece1834964066464641d6c8286a

                                                                                                                              • C:\Users\Admin\Documents\8kZtAV2roq75QvSr5DkLjKQr.exe
                                                                                                                                MD5

                                                                                                                                4dde4121803a48dabde19ead92cdfc60

                                                                                                                                SHA1

                                                                                                                                9e70fc07fd9b1ff921bc70bdece1ec808c04cb2e

                                                                                                                                SHA256

                                                                                                                                6ebede97ffbf81f04066704a15084a3c6fa2ec8b5fdd3dfae28a2986c35366ff

                                                                                                                                SHA512

                                                                                                                                48791f5488ec7bc684081a0b9b7c8bcd6252a61cb5a72517110e508c2bbbf6a8a5ea261fd61380d06612ff383846f138334214ae7b76b54f1e275d98d11410b1

                                                                                                                              • C:\Users\Admin\Documents\BWGRtIKWTKFE0D0UMHhX5P6F.exe
                                                                                                                                MD5

                                                                                                                                9543dc898a9acb640fe94b5eea17ef3f

                                                                                                                                SHA1

                                                                                                                                af78c66dd0e6b84cfd29b85bd6d9a218f3754724

                                                                                                                                SHA256

                                                                                                                                b111fa81105a5763899fac43ed970ab795038d719f64e5595904c27ab84b8b65

                                                                                                                                SHA512

                                                                                                                                66f8b3265529fce792014cf7fe8dec3f5e2f02007cc093559185a2ff090693aa76297aa66bb2434e04c1e8d3d3f153bb810c63d62d002c41d265791815c05860

                                                                                                                              • C:\Users\Admin\Documents\BWGRtIKWTKFE0D0UMHhX5P6F.exe
                                                                                                                                MD5

                                                                                                                                9543dc898a9acb640fe94b5eea17ef3f

                                                                                                                                SHA1

                                                                                                                                af78c66dd0e6b84cfd29b85bd6d9a218f3754724

                                                                                                                                SHA256

                                                                                                                                b111fa81105a5763899fac43ed970ab795038d719f64e5595904c27ab84b8b65

                                                                                                                                SHA512

                                                                                                                                66f8b3265529fce792014cf7fe8dec3f5e2f02007cc093559185a2ff090693aa76297aa66bb2434e04c1e8d3d3f153bb810c63d62d002c41d265791815c05860

                                                                                                                              • C:\Users\Admin\Documents\D2v7oZO3kTFIdVX4zxRDyoU0.exe
                                                                                                                                MD5

                                                                                                                                e6e26ffe1e2eb89fbded158822d365fb

                                                                                                                                SHA1

                                                                                                                                82d4abffa7de1a50878664404afc6e8ea5d5b9cf

                                                                                                                                SHA256

                                                                                                                                349ba7ee9ac69aae78f86a96c9828588efbf740ee300be1279ffe5993b76a7f0

                                                                                                                                SHA512

                                                                                                                                5540b50f9e336d8c4338c8393dd56051a0177c1636ed846caf4cbe732f37ef802ff50606992c1ffcad70ad691c18a3196e32cbecabfa703c369e8f3da379f00b

                                                                                                                              • C:\Users\Admin\Documents\D2v7oZO3kTFIdVX4zxRDyoU0.exe
                                                                                                                                MD5

                                                                                                                                e6e26ffe1e2eb89fbded158822d365fb

                                                                                                                                SHA1

                                                                                                                                82d4abffa7de1a50878664404afc6e8ea5d5b9cf

                                                                                                                                SHA256

                                                                                                                                349ba7ee9ac69aae78f86a96c9828588efbf740ee300be1279ffe5993b76a7f0

                                                                                                                                SHA512

                                                                                                                                5540b50f9e336d8c4338c8393dd56051a0177c1636ed846caf4cbe732f37ef802ff50606992c1ffcad70ad691c18a3196e32cbecabfa703c369e8f3da379f00b

                                                                                                                              • C:\Users\Admin\Documents\GTKUVfSrgb4FC1JZxQMNBJaO.exe
                                                                                                                                MD5

                                                                                                                                a472f871bc99d5b6e4d15acadcb33133

                                                                                                                                SHA1

                                                                                                                                90e6395fae93941bcc6f403f488425df65ed9915

                                                                                                                                SHA256

                                                                                                                                8259fed869da390d33cbdb7e2e174ce58a8ebd7f1f99f104b70753eb8679b246

                                                                                                                                SHA512

                                                                                                                                4e09ba57c4a6d0b83e623f319f5323b019c087a11ef449e92ccd7cbd0d9bd7fad210f8cd89cfab99664a9485b45793ea3eef93995a25d72e4b0cfa2a34546c62

                                                                                                                              • C:\Users\Admin\Documents\OCbwc9wjB79lV2cJnxzyRvAw.exe
                                                                                                                                MD5

                                                                                                                                4492bd998a5e7c44c2f28ec0c27c6d92

                                                                                                                                SHA1

                                                                                                                                171ed9f63176064175d3ec756262b176b1d408ed

                                                                                                                                SHA256

                                                                                                                                ef8c5d6ad18655db347660f59cba5b6e6aa15670f14b657c952f17eb220cbb88

                                                                                                                                SHA512

                                                                                                                                3484ca25e83abe3909e28f58deb07d48dc3434f084494b82183508db249126284e6dbe8fa54d0e7d6ce1d97f77021d99e4dbe7cde46ab19cc8554d90a7dc6150

                                                                                                                              • C:\Users\Admin\Documents\epRb9lTw3MBFWxtaH_30Qw4v.exe
                                                                                                                                MD5

                                                                                                                                46e6718c81ff3f5b8246621fabfb4e12

                                                                                                                                SHA1

                                                                                                                                9c7b598ceb2963916d8d6524fedee9a4cb1525a9

                                                                                                                                SHA256

                                                                                                                                7d267d1782fcdfc641ea9c609580a7195ef3c3554e0601a3cca49467fa596d77

                                                                                                                                SHA512

                                                                                                                                633962a9cf681afd355b5c15d2c32a1968a09887c9c732496b7638b527dce74b98e7c980193629c38572239dcf47ccad9656324f885657e72e3943c84b48b620

                                                                                                                              • C:\Users\Admin\Documents\fKNNwTAjADeGtyLoAqP0PNU3.exe
                                                                                                                                MD5

                                                                                                                                d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                SHA1

                                                                                                                                fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                SHA256

                                                                                                                                432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                SHA512

                                                                                                                                2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                              • C:\Users\Admin\Documents\fKNNwTAjADeGtyLoAqP0PNU3.exe
                                                                                                                                MD5

                                                                                                                                d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                SHA1

                                                                                                                                fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                SHA256

                                                                                                                                432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                SHA512

                                                                                                                                2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                              • C:\Users\Admin\Documents\hXjypPKGHfyt14EkcRbgGtf5.exe
                                                                                                                                MD5

                                                                                                                                e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                SHA1

                                                                                                                                f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                SHA256

                                                                                                                                6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                SHA512

                                                                                                                                07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                              • C:\Users\Admin\Documents\hXjypPKGHfyt14EkcRbgGtf5.exe
                                                                                                                                MD5

                                                                                                                                e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                SHA1

                                                                                                                                f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                SHA256

                                                                                                                                6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                SHA512

                                                                                                                                07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                              • C:\Users\Admin\Documents\nS9pohDhLzOGmLawYBMqkHzU.exe
                                                                                                                                MD5

                                                                                                                                704fbeb295c5ef90b6e5662b85a44d35

                                                                                                                                SHA1

                                                                                                                                a4120fc5ef5e2d5933405abf271f92e934a6bb39

                                                                                                                                SHA256

                                                                                                                                74e3230c90f0be3147028b17369199f666231f3d2bc8e7f2f26f57f210704914

                                                                                                                                SHA512

                                                                                                                                9c4b755ec118754f4a01f0750b2fd0228c95bbfc6f4da5fb833bd75bb1fded9c27fb682f24cd0b5fd42b70453fd0ace675ad9f36fdc91f558c0d5292612cef63

                                                                                                                              • C:\Users\Admin\Documents\teS_wCc9I2KE8zS4Uhgl_nXV.exe
                                                                                                                                MD5

                                                                                                                                adb3a54414701398453f67e025191c28

                                                                                                                                SHA1

                                                                                                                                020e9f282e1876a06bfa73cda89b3b1303018ade

                                                                                                                                SHA256

                                                                                                                                6457f609d7ad6bbeff317be77240d7eaf41cc5d928045eaf0b9fed58ea0cb8f4

                                                                                                                                SHA512

                                                                                                                                d18175d5bc27c4ada24c85bbf6346e0e96cc01eee381fccad7092e4f901239ad2f4b6c1c270be66fd430781d4c0d8c0f2952d909a24f8daf1d0bdad97c48de69

                                                                                                                              • C:\Users\Admin\Documents\teS_wCc9I2KE8zS4Uhgl_nXV.exe
                                                                                                                                MD5

                                                                                                                                adb3a54414701398453f67e025191c28

                                                                                                                                SHA1

                                                                                                                                020e9f282e1876a06bfa73cda89b3b1303018ade

                                                                                                                                SHA256

                                                                                                                                6457f609d7ad6bbeff317be77240d7eaf41cc5d928045eaf0b9fed58ea0cb8f4

                                                                                                                                SHA512

                                                                                                                                d18175d5bc27c4ada24c85bbf6346e0e96cc01eee381fccad7092e4f901239ad2f4b6c1c270be66fd430781d4c0d8c0f2952d909a24f8daf1d0bdad97c48de69

                                                                                                                              • memory/924-231-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                120KB

                                                                                                                              • memory/924-233-0x00000000728C0000-0x0000000073070000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.7MB

                                                                                                                              • memory/924-234-0x0000000004F40000-0x0000000005558000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                6.1MB

                                                                                                                              • memory/1048-235-0x0000000002C30000-0x0000000002C45000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                84KB

                                                                                                                              • memory/1068-258-0x0000000000848000-0x00000000008B4000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                432KB

                                                                                                                              • memory/1176-282-0x0000000000790000-0x00000000007F0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                384KB

                                                                                                                              • memory/1484-338-0x0000000000520000-0x0000000000540000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/1708-256-0x00007FF8396E0000-0x00007FF83A1A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                10.8MB

                                                                                                                              • memory/1708-254-0x0000000000340000-0x0000000000366000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                152KB

                                                                                                                              • memory/1708-274-0x000000001C6C0000-0x000000001C6C2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/1892-339-0x0000000000400000-0x000000000063D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/1896-310-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                13.3MB

                                                                                                                              • memory/2320-286-0x0000000076060000-0x0000000076613000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                5.7MB

                                                                                                                              • memory/2320-275-0x0000000071350000-0x00000000713D9000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                548KB

                                                                                                                              • memory/2320-283-0x0000000000A40000-0x0000000000BB4000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.5MB

                                                                                                                              • memory/2320-272-0x0000000000CC0000-0x0000000000D06000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                280KB

                                                                                                                              • memory/2320-260-0x0000000000A40000-0x0000000000BB4000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.5MB

                                                                                                                              • memory/2320-262-0x0000000000D80000-0x0000000000D81000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2320-265-0x0000000076D40000-0x0000000076F55000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.1MB

                                                                                                                              • memory/2320-266-0x0000000002790000-0x0000000002791000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2320-284-0x0000000000A40000-0x0000000000BB4000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.5MB

                                                                                                                              • memory/2320-270-0x0000000000A40000-0x0000000000BB4000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.5MB

                                                                                                                              • memory/2320-273-0x0000000000A40000-0x0000000000BB4000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.5MB

                                                                                                                              • memory/2320-296-0x0000000073E50000-0x0000000073E9C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                304KB

                                                                                                                              • memory/2436-281-0x0000000003640000-0x0000000003641000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2436-277-0x00000000023F0000-0x0000000002450000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                384KB

                                                                                                                              • memory/2436-280-0x0000000003640000-0x0000000003641000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2804-278-0x0000000000580000-0x0000000000598000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                96KB

                                                                                                                              • memory/2804-276-0x00000000728C0000-0x0000000073070000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.7MB

                                                                                                                              • memory/2804-285-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3012-209-0x0000000002DE6000-0x0000000002DEF000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                36KB

                                                                                                                              • memory/3012-216-0x0000000000400000-0x0000000002C84000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                40.5MB

                                                                                                                              • memory/3012-180-0x0000000002DE6000-0x0000000002DEF000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                36KB

                                                                                                                              • memory/3012-213-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                36KB

                                                                                                                              • memory/3492-224-0x0000000005710000-0x0000000005786000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                472KB

                                                                                                                              • memory/3492-194-0x0000000000F10000-0x0000000000F76000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                408KB

                                                                                                                              • memory/3492-197-0x00000000728C0000-0x0000000073070000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.7MB

                                                                                                                              • memory/3492-196-0x0000000005790000-0x0000000005806000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                472KB

                                                                                                                              • memory/3492-206-0x0000000005710000-0x000000000572E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                120KB

                                                                                                                              • memory/3500-223-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                436KB

                                                                                                                              • memory/3500-185-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                436KB

                                                                                                                              • memory/3508-269-0x0000000002800000-0x0000000002801000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3508-288-0x0000000002A30000-0x0000000002A31000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3508-289-0x00000000029E0000-0x00000000029E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3508-267-0x0000000002A20000-0x0000000002A21000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3508-264-0x0000000000AE0000-0x0000000000B40000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                384KB

                                                                                                                              • memory/3612-279-0x0000000000770000-0x00000000007D0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                384KB

                                                                                                                              • memory/3680-199-0x000000001CB00000-0x000000001CB02000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/3680-187-0x0000000000830000-0x0000000000858000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                160KB

                                                                                                                              • memory/3680-201-0x00007FF8398D0000-0x00007FF83A391000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                10.8MB

                                                                                                                              • memory/3876-291-0x000000000063D000-0x0000000000664000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                156KB

                                                                                                                              • memory/4024-259-0x0000000000860000-0x00000000008B2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                328KB

                                                                                                                              • memory/4024-287-0x0000000005250000-0x0000000005251000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4024-263-0x00000000728C0000-0x0000000073070000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.7MB

                                                                                                                              • memory/4292-309-0x0000000000400000-0x000000000043C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                240KB

                                                                                                                              • memory/4292-323-0x0000000000400000-0x000000000043C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                240KB

                                                                                                                              • memory/4536-174-0x0000000002D46000-0x0000000002DAB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                404KB

                                                                                                                              • memory/4536-222-0x0000000000400000-0x0000000002CE0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                40.9MB

                                                                                                                              • memory/4536-211-0x0000000002D46000-0x0000000002DAB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                404KB

                                                                                                                              • memory/4536-212-0x0000000003040000-0x00000000030DD000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                628KB

                                                                                                                              • memory/4604-156-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                152KB

                                                                                                                              • memory/4604-157-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.1MB

                                                                                                                              • memory/4604-188-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.1MB

                                                                                                                              • memory/4604-162-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.1MB

                                                                                                                              • memory/4604-150-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                572KB

                                                                                                                              • memory/4604-149-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                572KB

                                                                                                                              • memory/4604-160-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.1MB

                                                                                                                              • memory/4604-190-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                152KB

                                                                                                                              • memory/4604-159-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.1MB

                                                                                                                              • memory/4604-193-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                100KB

                                                                                                                              • memory/4604-151-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                572KB

                                                                                                                              • memory/4604-153-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.5MB

                                                                                                                              • memory/4604-191-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.5MB

                                                                                                                              • memory/4604-154-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.5MB

                                                                                                                              • memory/4604-155-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.5MB

                                                                                                                              • memory/4604-152-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.5MB

                                                                                                                              • memory/4604-161-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.1MB

                                                                                                                              • memory/4604-158-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.1MB

                                                                                                                              • memory/4604-189-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                572KB

                                                                                                                              • memory/4668-271-0x0000000000578000-0x00000000005C8000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                320KB

                                                                                                                              • memory/4824-327-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.2MB

                                                                                                                              • memory/4824-329-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.2MB

                                                                                                                              • memory/4824-333-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.2MB

                                                                                                                              • memory/4952-225-0x0000000004C82000-0x0000000004C83000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4952-219-0x00000000728C0000-0x0000000073070000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.7MB

                                                                                                                              • memory/4952-220-0x0000000004C80000-0x0000000004C81000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4952-215-0x0000000007EA0000-0x0000000007EB2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                72KB

                                                                                                                              • memory/4952-230-0x00000000080A0000-0x00000000081AA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.0MB

                                                                                                                              • memory/4952-176-0x0000000002F16000-0x0000000002F37000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                132KB

                                                                                                                              • memory/4952-202-0x0000000002F16000-0x0000000002F37000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                132KB

                                                                                                                              • memory/4952-218-0x0000000007EC0000-0x0000000007EFC000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                240KB

                                                                                                                              • memory/4952-207-0x0000000007240000-0x00000000077E4000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                5.6MB

                                                                                                                              • memory/4952-217-0x0000000004C84000-0x0000000004C86000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/4952-208-0x0000000000400000-0x0000000002C9C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                40.6MB

                                                                                                                              • memory/4952-210-0x0000000002CE0000-0x0000000002D0F000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                188KB

                                                                                                                              • memory/4952-226-0x0000000004C83000-0x0000000004C84000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4952-214-0x00000000077F0000-0x0000000007E08000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                6.1MB

                                                                                                                              • memory/4992-268-0x000000000075E000-0x000000000076C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                56KB

                                                                                                                              • memory/5072-198-0x00000000006A0000-0x00000000006A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5088-257-0x0000000000110000-0x0000000000140000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                192KB

                                                                                                                              • memory/5088-261-0x00007FF8396E0000-0x00007FF83A1A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                10.8MB

                                                                                                                              • memory/5116-293-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                128KB