Analysis

  • max time kernel
    32s
  • max time network
    182s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    25-07-2021 18:02

General

  • Target

    d520edc59c5aee94806782d012efa7e0f905e90ce4e177f14cd612e7b8bb17ba.exe

  • Size

    2.6MB

  • MD5

    c061f6c696cde2214e0425839ae84f84

  • SHA1

    907c23a4e0aed6b887e0f7c8b16e1b4f82d1f340

  • SHA256

    d520edc59c5aee94806782d012efa7e0f905e90ce4e177f14cd612e7b8bb17ba

  • SHA512

    c0dc8dc9e5569d0db1ac6c9ac084599111f16b60cf39c230c791327304c5452df6036dbc9f0564c05a283ba369cefb87daad3714029caa4a021b94e6d88eabd6

Malware Config

Extracted

Family

vidar

Version

39.7

Botnet

933

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

39.7

Botnet

903

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    903

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • Nirsoft 1 IoCs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 21 IoCs
  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 13 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:472
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:872
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:1856
    • C:\Users\Admin\AppData\Local\Temp\d520edc59c5aee94806782d012efa7e0f905e90ce4e177f14cd612e7b8bb17ba.exe
      "C:\Users\Admin\AppData\Local\Temp\d520edc59c5aee94806782d012efa7e0f905e90ce4e177f14cd612e7b8bb17ba.exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\setup_install.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1988
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_1.exe
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:112
          • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_1.exe
            sahiba_1.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1220
            • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_1.exe
              "C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_1.exe" -a
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2032
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_2.exe
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:756
          • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_2.exe
            sahiba_2.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            PID:336
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_3.exe
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1072
          • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_3.exe
            sahiba_3.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks processor information in registry
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            PID:1516
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c taskkill /im sahiba_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_3.exe" & del C:\ProgramData\*.dll & exit
              5⤵
                PID:2148
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im sahiba_3.exe /f
                  6⤵
                  • Kills process with taskkill
                  PID:2556
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  6⤵
                  • Delays execution with timeout.exe
                  PID:2352
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sahiba_4.exe
            3⤵
              PID:1864
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sahiba_5.exe
              3⤵
              • Loads dropped DLL
              PID:640
              • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_5.exe
                sahiba_5.exe
                4⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:1684
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sahiba_7.exe
              3⤵
              • Loads dropped DLL
              PID:1084
              • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_7.exe
                sahiba_7.exe
                4⤵
                • Executes dropped EXE
                • Modifies system certificate store
                PID:1404
                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:1364
                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:2252
                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  5⤵
                    PID:2856
                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    5⤵
                      PID:2480
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c sahiba_6.exe
                  3⤵
                  • Loads dropped DLL
                  PID:804
            • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_6.exe
              sahiba_6.exe
              1⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:664
              • C:\Users\Admin\Documents\OopkvTP3cfNkPh_YrEuUC_MT.exe
                "C:\Users\Admin\Documents\OopkvTP3cfNkPh_YrEuUC_MT.exe"
                2⤵
                • Executes dropped EXE
                PID:2200
                • C:\Users\Admin\Documents\OopkvTP3cfNkPh_YrEuUC_MT.exe
                  C:\Users\Admin\Documents\OopkvTP3cfNkPh_YrEuUC_MT.exe
                  3⤵
                    PID:1360
                  • C:\Users\Admin\Documents\OopkvTP3cfNkPh_YrEuUC_MT.exe
                    C:\Users\Admin\Documents\OopkvTP3cfNkPh_YrEuUC_MT.exe
                    3⤵
                      PID:2752
                  • C:\Users\Admin\Documents\SN3gbmp3HdgHSX5FvtB8dJ7z.exe
                    "C:\Users\Admin\Documents\SN3gbmp3HdgHSX5FvtB8dJ7z.exe"
                    2⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:2184
                    • C:\Users\Admin\Documents\SN3gbmp3HdgHSX5FvtB8dJ7z.exe
                      C:\Users\Admin\Documents\SN3gbmp3HdgHSX5FvtB8dJ7z.exe
                      3⤵
                        PID:2644
                    • C:\Users\Admin\Documents\_2g0EcMnsrHB_vrHiSdzkdqh.exe
                      "C:\Users\Admin\Documents\_2g0EcMnsrHB_vrHiSdzkdqh.exe"
                      2⤵
                      • Executes dropped EXE
                      PID:2176
                    • C:\Users\Admin\Documents\sFPafGznNCDqd0E2Hnt7UgyY.exe
                      "C:\Users\Admin\Documents\sFPafGznNCDqd0E2Hnt7UgyY.exe"
                      2⤵
                        PID:2236
                        • C:\Users\Admin\Documents\sFPafGznNCDqd0E2Hnt7UgyY.exe
                          C:\Users\Admin\Documents\sFPafGznNCDqd0E2Hnt7UgyY.exe
                          3⤵
                            PID:640
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /im sFPafGznNCDqd0E2Hnt7UgyY.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\sFPafGznNCDqd0E2Hnt7UgyY.exe" & del C:\ProgramData\*.dll & exit
                              4⤵
                                PID:1492
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /im sFPafGznNCDqd0E2Hnt7UgyY.exe /f
                                  5⤵
                                  • Kills process with taskkill
                                  PID:2616
                                • C:\Windows\SysWOW64\timeout.exe
                                  timeout /t 6
                                  5⤵
                                  • Delays execution with timeout.exe
                                  PID:2224
                            • C:\Users\Admin\Documents\sFPafGznNCDqd0E2Hnt7UgyY.exe
                              C:\Users\Admin\Documents\sFPafGznNCDqd0E2Hnt7UgyY.exe
                              3⤵
                                PID:2644
                            • C:\Users\Admin\Documents\Kn5I46PDgh_Nhy259NcNo1dH.exe
                              "C:\Users\Admin\Documents\Kn5I46PDgh_Nhy259NcNo1dH.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:2272
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 1496
                                3⤵
                                • Program crash
                                PID:2660
                            • C:\Users\Admin\Documents\FyGZR7we3C7zAgY5Ybi2tDa8.exe
                              "C:\Users\Admin\Documents\FyGZR7we3C7zAgY5Ybi2tDa8.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:2280
                            • C:\Users\Admin\Documents\jc2ZsgqIGnh_NqXIySyUjEro.exe
                              "C:\Users\Admin\Documents\jc2ZsgqIGnh_NqXIySyUjEro.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:2296
                            • C:\Users\Admin\Documents\Ftvhpaeg1kjaMwsZSlELsf1c.exe
                              "C:\Users\Admin\Documents\Ftvhpaeg1kjaMwsZSlELsf1c.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:2344
                            • C:\Users\Admin\Documents\ChQNV98HwPaeZzltTiqDnyFN.exe
                              "C:\Users\Admin\Documents\ChQNV98HwPaeZzltTiqDnyFN.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:2328
                              • C:\Users\Admin\Documents\ChQNV98HwPaeZzltTiqDnyFN.exe
                                C:\Users\Admin\Documents\ChQNV98HwPaeZzltTiqDnyFN.exe
                                3⤵
                                  PID:1652
                              • C:\Users\Admin\Documents\gRB6ZEXbhOrZr0q056B1MaBb.exe
                                "C:\Users\Admin\Documents\gRB6ZEXbhOrZr0q056B1MaBb.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:2316
                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  3⤵
                                    PID:2832
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    3⤵
                                      PID:1684
                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      3⤵
                                        PID:3068
                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        3⤵
                                          PID:824
                                      • C:\Users\Admin\Documents\xVP2tIyU2b2anzHNgHitqMyg.exe
                                        "C:\Users\Admin\Documents\xVP2tIyU2b2anzHNgHitqMyg.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:2308
                                        • C:\Users\Admin\Documents\xVP2tIyU2b2anzHNgHitqMyg.exe
                                          "C:\Users\Admin\Documents\xVP2tIyU2b2anzHNgHitqMyg.exe"
                                          3⤵
                                            PID:1072
                                        • C:\Users\Admin\Documents\A5_KRWOGVtyCuO0l5dK5CP1g.exe
                                          "C:\Users\Admin\Documents\A5_KRWOGVtyCuO0l5dK5CP1g.exe"
                                          2⤵
                                            PID:2796
                                            • C:\Users\Admin\Documents\A5_KRWOGVtyCuO0l5dK5CP1g.exe
                                              C:\Users\Admin\Documents\A5_KRWOGVtyCuO0l5dK5CP1g.exe
                                              3⤵
                                                PID:2340
                                            • C:\Users\Admin\Documents\afolMG_m9BnDUraM1GrOZgrk.exe
                                              "C:\Users\Admin\Documents\afolMG_m9BnDUraM1GrOZgrk.exe"
                                              2⤵
                                                PID:2868
                                                • C:\Users\Admin\Documents\afolMG_m9BnDUraM1GrOZgrk.exe
                                                  "C:\Users\Admin\Documents\afolMG_m9BnDUraM1GrOZgrk.exe" -a
                                                  3⤵
                                                    PID:2904
                                                • C:\Users\Admin\Documents\1eu6Dok3asiUQWbK2CqjiPx7.exe
                                                  "C:\Users\Admin\Documents\1eu6Dok3asiUQWbK2CqjiPx7.exe"
                                                  2⤵
                                                    PID:2840
                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                      "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                      3⤵
                                                        PID:1328
                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                        "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                        3⤵
                                                          PID:2080
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 276
                                                            4⤵
                                                            • Program crash
                                                            PID:2588
                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                          "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                          3⤵
                                                            PID:1612
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              4⤵
                                                                PID:2212
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                4⤵
                                                                  PID:2604
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  4⤵
                                                                    PID:2812
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    4⤵
                                                                      PID:2836
                                                                • C:\Users\Admin\Documents\t0IjO0SEiLCk5J2L9Roct6iV.exe
                                                                  "C:\Users\Admin\Documents\t0IjO0SEiLCk5J2L9Roct6iV.exe"
                                                                  2⤵
                                                                    PID:2824
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "t0IjO0SEiLCk5J2L9Roct6iV.exe" /f & erase "C:\Users\Admin\Documents\t0IjO0SEiLCk5J2L9Roct6iV.exe" & exit
                                                                      3⤵
                                                                        PID:2892
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /im "t0IjO0SEiLCk5J2L9Roct6iV.exe" /f
                                                                          4⤵
                                                                          • Kills process with taskkill
                                                                          PID:1324
                                                                    • C:\Users\Admin\Documents\ohEw09VZmZKY8jGL7XmwUyEu.exe
                                                                      "C:\Users\Admin\Documents\ohEw09VZmZKY8jGL7XmwUyEu.exe"
                                                                      2⤵
                                                                        PID:2816
                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      PID:1016
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                        2⤵
                                                                        • Loads dropped DLL
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:1728
                                                                    • C:\Windows\system32\rundll32.exe
                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      PID:2808
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:2236
                                                                    • C:\Users\Admin\AppData\Local\Temp\9398.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\9398.exe
                                                                      1⤵
                                                                        PID:2388
                                                                        • C:\Users\Admin\AppData\Local\Temp\9398.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\9398.exe
                                                                          2⤵
                                                                            PID:2764
                                                                        • C:\Users\Admin\AppData\Local\Temp\E1E7.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\E1E7.exe
                                                                          1⤵
                                                                            PID:976

                                                                          Network

                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                          Persistence

                                                                          Modify Existing Service

                                                                          1
                                                                          T1031

                                                                          Defense Evasion

                                                                          Modify Registry

                                                                          2
                                                                          T1112

                                                                          Disabling Security Tools

                                                                          1
                                                                          T1089

                                                                          Install Root Certificate

                                                                          1
                                                                          T1130

                                                                          Credential Access

                                                                          Credentials in Files

                                                                          3
                                                                          T1081

                                                                          Discovery

                                                                          Query Registry

                                                                          3
                                                                          T1012

                                                                          System Information Discovery

                                                                          3
                                                                          T1082

                                                                          Peripheral Device Discovery

                                                                          1
                                                                          T1120

                                                                          Collection

                                                                          Data from Local System

                                                                          3
                                                                          T1005

                                                                          Command and Control

                                                                          Web Service

                                                                          1
                                                                          T1102

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                                            MD5

                                                                            2902de11e30dcc620b184e3bb0f0c1cb

                                                                            SHA1

                                                                            5d11d14a2558801a2688dc2d6dfad39ac294f222

                                                                            SHA256

                                                                            e6a7f1f8810e46a736e80ee5ac6187690f28f4d5d35d130d410e20084b2c1544

                                                                            SHA512

                                                                            efd415cde25b827ac2a7ca4d6486ce3a43cdcc1c31d3a94fd7944681aa3e83a4966625bf2e6770581c4b59d05e35ff9318d9adaddade9070f131076892af2fa0

                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                            MD5

                                                                            e1108ab3bad892ddc385a3a291cacb2f

                                                                            SHA1

                                                                            bf44481ac92bd9e0167cf10b34c1650c6b104eba

                                                                            SHA256

                                                                            71b029a9790cf7305b57bff61d2e3b5cdae7d21dbe2fd4e7fac56c3767372ed6

                                                                            SHA512

                                                                            c33f7b19b6be7427c3b5d5611ac1f0e8e32ad4eb30899bc33e77c3dd6b0083918d605535f35458ad6548d042de36aa5c14e7e1885c0a0194163cc33b1803d58a

                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                            MD5

                                                                            5153811042783f35196d3e13305dc517

                                                                            SHA1

                                                                            2d3b6fab9ea71b66bd58292c62fed5640444c45e

                                                                            SHA256

                                                                            f64506dc5a10e25bceaf774c083d98f54bb3a1a59822d6faf3894aab570e8802

                                                                            SHA512

                                                                            e3014a278fcaee6160b728d1ad429072498da92bd36aaf2b2bee4eace6bc0e6abaa664884024baf617bc52c9f73d1e9edcc82c176ac724676daed2dc5c756216

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\libcurl.dll
                                                                            MD5

                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                            SHA1

                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                            SHA256

                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                            SHA512

                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\libcurlpp.dll
                                                                            MD5

                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                            SHA1

                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                            SHA256

                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                            SHA512

                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\libgcc_s_dw2-1.dll
                                                                            MD5

                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                            SHA1

                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                            SHA256

                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                            SHA512

                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\libstdc++-6.dll
                                                                            MD5

                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                            SHA1

                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                            SHA256

                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                            SHA512

                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\libwinpthread-1.dll
                                                                            MD5

                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                            SHA1

                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                            SHA256

                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                            SHA512

                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_1.exe
                                                                            MD5

                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                            SHA1

                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                            SHA256

                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                            SHA512

                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_1.exe
                                                                            MD5

                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                            SHA1

                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                            SHA256

                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                            SHA512

                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_1.txt
                                                                            MD5

                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                            SHA1

                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                            SHA256

                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                            SHA512

                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_2.exe
                                                                            MD5

                                                                            4a958b7f15d342fbaaed26da7b9a5628

                                                                            SHA1

                                                                            25e663702193dc851e7fd57005ef45d9e65077f4

                                                                            SHA256

                                                                            5b397fc6966368fc4b2c3302e0aa529d14de521a1ff2810a8145a7c574fa7709

                                                                            SHA512

                                                                            dab2955ea896b36f8c8854157dbee975afc13efb53335c940f2efc6d13aae7aafdd515fa156c866d243a93edf16ba20e1884559ed7621b7a1a4d26091980f43e

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_2.txt
                                                                            MD5

                                                                            4a958b7f15d342fbaaed26da7b9a5628

                                                                            SHA1

                                                                            25e663702193dc851e7fd57005ef45d9e65077f4

                                                                            SHA256

                                                                            5b397fc6966368fc4b2c3302e0aa529d14de521a1ff2810a8145a7c574fa7709

                                                                            SHA512

                                                                            dab2955ea896b36f8c8854157dbee975afc13efb53335c940f2efc6d13aae7aafdd515fa156c866d243a93edf16ba20e1884559ed7621b7a1a4d26091980f43e

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_3.exe
                                                                            MD5

                                                                            f809c50b80f2174789110a600b275b37

                                                                            SHA1

                                                                            20aa7fb314365ede1fbf5a25df1f29395abf1cd0

                                                                            SHA256

                                                                            f051c8c9fa1df14467635a1988bce0810b813979200405de9973059569d35dd7

                                                                            SHA512

                                                                            b846f75c7aae9216fce720155fd3fc93941b7df12eea3f3af1b93acef03121904d3baf76fdb26cdb0573391a394d3dbb260cc6bd71cae5b02eb31452129eed0e

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_3.txt
                                                                            MD5

                                                                            f809c50b80f2174789110a600b275b37

                                                                            SHA1

                                                                            20aa7fb314365ede1fbf5a25df1f29395abf1cd0

                                                                            SHA256

                                                                            f051c8c9fa1df14467635a1988bce0810b813979200405de9973059569d35dd7

                                                                            SHA512

                                                                            b846f75c7aae9216fce720155fd3fc93941b7df12eea3f3af1b93acef03121904d3baf76fdb26cdb0573391a394d3dbb260cc6bd71cae5b02eb31452129eed0e

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_4.txt
                                                                            MD5

                                                                            3338af5387be57396e2ab03cdd18271f

                                                                            SHA1

                                                                            e60e505a56fedd2f91e0ac4ec7267c270b86ebc3

                                                                            SHA256

                                                                            396adb904ebd81c2996a01520af921ef4bffedaf45b65d50d158e95a10c2b943

                                                                            SHA512

                                                                            f1173732a3a1e20c89f3c354bcaf9d9b737526dce6697044cfa65d130ec120f1b75148d6c7b881af892c507b112c050dc2218b71e9522f88da6aff2015524b33

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_5.exe
                                                                            MD5

                                                                            7ec7b612ff4f9771629ae397c77baf18

                                                                            SHA1

                                                                            0e10994968563b5f11dcbbb965023bc2404142e3

                                                                            SHA256

                                                                            f64759837bbb18960f5acab25fb18404c7bdb46312676672134ac2c00454befb

                                                                            SHA512

                                                                            07b5651fba5595456fe456c08783e613fe7c7c44805b910853a5c4d61fa2f25c6eb3bad39798c7459bc93b0805f2729b6f3200b635b88fac0d5afae23558ea67

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_5.txt
                                                                            MD5

                                                                            7ec7b612ff4f9771629ae397c77baf18

                                                                            SHA1

                                                                            0e10994968563b5f11dcbbb965023bc2404142e3

                                                                            SHA256

                                                                            f64759837bbb18960f5acab25fb18404c7bdb46312676672134ac2c00454befb

                                                                            SHA512

                                                                            07b5651fba5595456fe456c08783e613fe7c7c44805b910853a5c4d61fa2f25c6eb3bad39798c7459bc93b0805f2729b6f3200b635b88fac0d5afae23558ea67

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_6.exe
                                                                            MD5

                                                                            e44b6cb9e7111de178fbabf3ac1cba76

                                                                            SHA1

                                                                            b15d8d52864a548c42a331a574828824a65763ff

                                                                            SHA256

                                                                            c74894fe98864ade516c9e54f2258a23ed451feadfa2de53a7c626385b549b22

                                                                            SHA512

                                                                            24129e1de024d61bcc23654450f416307be3e7911de2baced47476e02cd7df737ce012f379eb0ea5d84367113619f53d6a80971ccc652a569d6b494150bbb6bf

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_6.txt
                                                                            MD5

                                                                            e44b6cb9e7111de178fbabf3ac1cba76

                                                                            SHA1

                                                                            b15d8d52864a548c42a331a574828824a65763ff

                                                                            SHA256

                                                                            c74894fe98864ade516c9e54f2258a23ed451feadfa2de53a7c626385b549b22

                                                                            SHA512

                                                                            24129e1de024d61bcc23654450f416307be3e7911de2baced47476e02cd7df737ce012f379eb0ea5d84367113619f53d6a80971ccc652a569d6b494150bbb6bf

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_7.exe
                                                                            MD5

                                                                            7eef13ea166d4795e7e2df97f6a97199

                                                                            SHA1

                                                                            f80c5425a60534595c409842d37268213dcc1f92

                                                                            SHA256

                                                                            22abf0e430b18088dcf4f889e33c8f1bdc9c918f908a2e450ab26a3db18d9d36

                                                                            SHA512

                                                                            3bfb99aaad774079083e9575c0184760cba8e58c65979a90126d6d292696c4bb66604bb02f7e5b575628269c617a42d943129c1ef56a10dd0c7ba9cf2f79d12f

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_7.txt
                                                                            MD5

                                                                            7eef13ea166d4795e7e2df97f6a97199

                                                                            SHA1

                                                                            f80c5425a60534595c409842d37268213dcc1f92

                                                                            SHA256

                                                                            22abf0e430b18088dcf4f889e33c8f1bdc9c918f908a2e450ab26a3db18d9d36

                                                                            SHA512

                                                                            3bfb99aaad774079083e9575c0184760cba8e58c65979a90126d6d292696c4bb66604bb02f7e5b575628269c617a42d943129c1ef56a10dd0c7ba9cf2f79d12f

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\setup_install.exe
                                                                            MD5

                                                                            8e316ec3b4d715862e31529b7c155aee

                                                                            SHA1

                                                                            1e1e1268bb609d92b3e778cecbdae4e97c1b5bb2

                                                                            SHA256

                                                                            ef5fbfafa5b4b138302c45631c72e699dd8ab43d93a77a19ba5a7b155a55d794

                                                                            SHA512

                                                                            3e0085b92a3d2105a6f5c5618701daf0341b34f37c9ec37fc13d3093694494536c1af1e7e66e45a6a0edd7fd2d34b720fd16c1cf6a976aa3b6a4939b0f291acc

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8436C2B4\setup_install.exe
                                                                            MD5

                                                                            8e316ec3b4d715862e31529b7c155aee

                                                                            SHA1

                                                                            1e1e1268bb609d92b3e778cecbdae4e97c1b5bb2

                                                                            SHA256

                                                                            ef5fbfafa5b4b138302c45631c72e699dd8ab43d93a77a19ba5a7b155a55d794

                                                                            SHA512

                                                                            3e0085b92a3d2105a6f5c5618701daf0341b34f37c9ec37fc13d3093694494536c1af1e7e66e45a6a0edd7fd2d34b720fd16c1cf6a976aa3b6a4939b0f291acc

                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                            MD5

                                                                            99ab358c6f267b09d7a596548654a6ba

                                                                            SHA1

                                                                            d5a643074b69be2281a168983e3f6bef7322f676

                                                                            SHA256

                                                                            586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                            SHA512

                                                                            952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                            MD5

                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                            SHA1

                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                            SHA256

                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                            SHA512

                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                          • \ProgramData\mozglue.dll
                                                                            MD5

                                                                            8f73c08a9660691143661bf7332c3c27

                                                                            SHA1

                                                                            37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                            SHA256

                                                                            3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                            SHA512

                                                                            0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                          • \ProgramData\nss3.dll
                                                                            MD5

                                                                            bfac4e3c5908856ba17d41edcd455a51

                                                                            SHA1

                                                                            8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                            SHA256

                                                                            e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                            SHA512

                                                                            2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\libcurl.dll
                                                                            MD5

                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                            SHA1

                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                            SHA256

                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                            SHA512

                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\libcurlpp.dll
                                                                            MD5

                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                            SHA1

                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                            SHA256

                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                            SHA512

                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\libgcc_s_dw2-1.dll
                                                                            MD5

                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                            SHA1

                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                            SHA256

                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                            SHA512

                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\libstdc++-6.dll
                                                                            MD5

                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                            SHA1

                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                            SHA256

                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                            SHA512

                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\libwinpthread-1.dll
                                                                            MD5

                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                            SHA1

                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                            SHA256

                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                            SHA512

                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_1.exe
                                                                            MD5

                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                            SHA1

                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                            SHA256

                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                            SHA512

                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_1.exe
                                                                            MD5

                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                            SHA1

                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                            SHA256

                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                            SHA512

                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_1.exe
                                                                            MD5

                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                            SHA1

                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                            SHA256

                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                            SHA512

                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_1.exe
                                                                            MD5

                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                            SHA1

                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                            SHA256

                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                            SHA512

                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_1.exe
                                                                            MD5

                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                            SHA1

                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                            SHA256

                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                            SHA512

                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_1.exe
                                                                            MD5

                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                            SHA1

                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                            SHA256

                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                            SHA512

                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_1.exe
                                                                            MD5

                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                            SHA1

                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                            SHA256

                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                            SHA512

                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_2.exe
                                                                            MD5

                                                                            4a958b7f15d342fbaaed26da7b9a5628

                                                                            SHA1

                                                                            25e663702193dc851e7fd57005ef45d9e65077f4

                                                                            SHA256

                                                                            5b397fc6966368fc4b2c3302e0aa529d14de521a1ff2810a8145a7c574fa7709

                                                                            SHA512

                                                                            dab2955ea896b36f8c8854157dbee975afc13efb53335c940f2efc6d13aae7aafdd515fa156c866d243a93edf16ba20e1884559ed7621b7a1a4d26091980f43e

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_2.exe
                                                                            MD5

                                                                            4a958b7f15d342fbaaed26da7b9a5628

                                                                            SHA1

                                                                            25e663702193dc851e7fd57005ef45d9e65077f4

                                                                            SHA256

                                                                            5b397fc6966368fc4b2c3302e0aa529d14de521a1ff2810a8145a7c574fa7709

                                                                            SHA512

                                                                            dab2955ea896b36f8c8854157dbee975afc13efb53335c940f2efc6d13aae7aafdd515fa156c866d243a93edf16ba20e1884559ed7621b7a1a4d26091980f43e

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_2.exe
                                                                            MD5

                                                                            4a958b7f15d342fbaaed26da7b9a5628

                                                                            SHA1

                                                                            25e663702193dc851e7fd57005ef45d9e65077f4

                                                                            SHA256

                                                                            5b397fc6966368fc4b2c3302e0aa529d14de521a1ff2810a8145a7c574fa7709

                                                                            SHA512

                                                                            dab2955ea896b36f8c8854157dbee975afc13efb53335c940f2efc6d13aae7aafdd515fa156c866d243a93edf16ba20e1884559ed7621b7a1a4d26091980f43e

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_2.exe
                                                                            MD5

                                                                            4a958b7f15d342fbaaed26da7b9a5628

                                                                            SHA1

                                                                            25e663702193dc851e7fd57005ef45d9e65077f4

                                                                            SHA256

                                                                            5b397fc6966368fc4b2c3302e0aa529d14de521a1ff2810a8145a7c574fa7709

                                                                            SHA512

                                                                            dab2955ea896b36f8c8854157dbee975afc13efb53335c940f2efc6d13aae7aafdd515fa156c866d243a93edf16ba20e1884559ed7621b7a1a4d26091980f43e

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_3.exe
                                                                            MD5

                                                                            f809c50b80f2174789110a600b275b37

                                                                            SHA1

                                                                            20aa7fb314365ede1fbf5a25df1f29395abf1cd0

                                                                            SHA256

                                                                            f051c8c9fa1df14467635a1988bce0810b813979200405de9973059569d35dd7

                                                                            SHA512

                                                                            b846f75c7aae9216fce720155fd3fc93941b7df12eea3f3af1b93acef03121904d3baf76fdb26cdb0573391a394d3dbb260cc6bd71cae5b02eb31452129eed0e

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_3.exe
                                                                            MD5

                                                                            f809c50b80f2174789110a600b275b37

                                                                            SHA1

                                                                            20aa7fb314365ede1fbf5a25df1f29395abf1cd0

                                                                            SHA256

                                                                            f051c8c9fa1df14467635a1988bce0810b813979200405de9973059569d35dd7

                                                                            SHA512

                                                                            b846f75c7aae9216fce720155fd3fc93941b7df12eea3f3af1b93acef03121904d3baf76fdb26cdb0573391a394d3dbb260cc6bd71cae5b02eb31452129eed0e

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_3.exe
                                                                            MD5

                                                                            f809c50b80f2174789110a600b275b37

                                                                            SHA1

                                                                            20aa7fb314365ede1fbf5a25df1f29395abf1cd0

                                                                            SHA256

                                                                            f051c8c9fa1df14467635a1988bce0810b813979200405de9973059569d35dd7

                                                                            SHA512

                                                                            b846f75c7aae9216fce720155fd3fc93941b7df12eea3f3af1b93acef03121904d3baf76fdb26cdb0573391a394d3dbb260cc6bd71cae5b02eb31452129eed0e

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_3.exe
                                                                            MD5

                                                                            f809c50b80f2174789110a600b275b37

                                                                            SHA1

                                                                            20aa7fb314365ede1fbf5a25df1f29395abf1cd0

                                                                            SHA256

                                                                            f051c8c9fa1df14467635a1988bce0810b813979200405de9973059569d35dd7

                                                                            SHA512

                                                                            b846f75c7aae9216fce720155fd3fc93941b7df12eea3f3af1b93acef03121904d3baf76fdb26cdb0573391a394d3dbb260cc6bd71cae5b02eb31452129eed0e

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_5.exe
                                                                            MD5

                                                                            7ec7b612ff4f9771629ae397c77baf18

                                                                            SHA1

                                                                            0e10994968563b5f11dcbbb965023bc2404142e3

                                                                            SHA256

                                                                            f64759837bbb18960f5acab25fb18404c7bdb46312676672134ac2c00454befb

                                                                            SHA512

                                                                            07b5651fba5595456fe456c08783e613fe7c7c44805b910853a5c4d61fa2f25c6eb3bad39798c7459bc93b0805f2729b6f3200b635b88fac0d5afae23558ea67

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_6.exe
                                                                            MD5

                                                                            e44b6cb9e7111de178fbabf3ac1cba76

                                                                            SHA1

                                                                            b15d8d52864a548c42a331a574828824a65763ff

                                                                            SHA256

                                                                            c74894fe98864ade516c9e54f2258a23ed451feadfa2de53a7c626385b549b22

                                                                            SHA512

                                                                            24129e1de024d61bcc23654450f416307be3e7911de2baced47476e02cd7df737ce012f379eb0ea5d84367113619f53d6a80971ccc652a569d6b494150bbb6bf

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_6.exe
                                                                            MD5

                                                                            e44b6cb9e7111de178fbabf3ac1cba76

                                                                            SHA1

                                                                            b15d8d52864a548c42a331a574828824a65763ff

                                                                            SHA256

                                                                            c74894fe98864ade516c9e54f2258a23ed451feadfa2de53a7c626385b549b22

                                                                            SHA512

                                                                            24129e1de024d61bcc23654450f416307be3e7911de2baced47476e02cd7df737ce012f379eb0ea5d84367113619f53d6a80971ccc652a569d6b494150bbb6bf

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_6.exe
                                                                            MD5

                                                                            e44b6cb9e7111de178fbabf3ac1cba76

                                                                            SHA1

                                                                            b15d8d52864a548c42a331a574828824a65763ff

                                                                            SHA256

                                                                            c74894fe98864ade516c9e54f2258a23ed451feadfa2de53a7c626385b549b22

                                                                            SHA512

                                                                            24129e1de024d61bcc23654450f416307be3e7911de2baced47476e02cd7df737ce012f379eb0ea5d84367113619f53d6a80971ccc652a569d6b494150bbb6bf

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\sahiba_7.exe
                                                                            MD5

                                                                            7eef13ea166d4795e7e2df97f6a97199

                                                                            SHA1

                                                                            f80c5425a60534595c409842d37268213dcc1f92

                                                                            SHA256

                                                                            22abf0e430b18088dcf4f889e33c8f1bdc9c918f908a2e450ab26a3db18d9d36

                                                                            SHA512

                                                                            3bfb99aaad774079083e9575c0184760cba8e58c65979a90126d6d292696c4bb66604bb02f7e5b575628269c617a42d943129c1ef56a10dd0c7ba9cf2f79d12f

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\setup_install.exe
                                                                            MD5

                                                                            8e316ec3b4d715862e31529b7c155aee

                                                                            SHA1

                                                                            1e1e1268bb609d92b3e778cecbdae4e97c1b5bb2

                                                                            SHA256

                                                                            ef5fbfafa5b4b138302c45631c72e699dd8ab43d93a77a19ba5a7b155a55d794

                                                                            SHA512

                                                                            3e0085b92a3d2105a6f5c5618701daf0341b34f37c9ec37fc13d3093694494536c1af1e7e66e45a6a0edd7fd2d34b720fd16c1cf6a976aa3b6a4939b0f291acc

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\setup_install.exe
                                                                            MD5

                                                                            8e316ec3b4d715862e31529b7c155aee

                                                                            SHA1

                                                                            1e1e1268bb609d92b3e778cecbdae4e97c1b5bb2

                                                                            SHA256

                                                                            ef5fbfafa5b4b138302c45631c72e699dd8ab43d93a77a19ba5a7b155a55d794

                                                                            SHA512

                                                                            3e0085b92a3d2105a6f5c5618701daf0341b34f37c9ec37fc13d3093694494536c1af1e7e66e45a6a0edd7fd2d34b720fd16c1cf6a976aa3b6a4939b0f291acc

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\setup_install.exe
                                                                            MD5

                                                                            8e316ec3b4d715862e31529b7c155aee

                                                                            SHA1

                                                                            1e1e1268bb609d92b3e778cecbdae4e97c1b5bb2

                                                                            SHA256

                                                                            ef5fbfafa5b4b138302c45631c72e699dd8ab43d93a77a19ba5a7b155a55d794

                                                                            SHA512

                                                                            3e0085b92a3d2105a6f5c5618701daf0341b34f37c9ec37fc13d3093694494536c1af1e7e66e45a6a0edd7fd2d34b720fd16c1cf6a976aa3b6a4939b0f291acc

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\setup_install.exe
                                                                            MD5

                                                                            8e316ec3b4d715862e31529b7c155aee

                                                                            SHA1

                                                                            1e1e1268bb609d92b3e778cecbdae4e97c1b5bb2

                                                                            SHA256

                                                                            ef5fbfafa5b4b138302c45631c72e699dd8ab43d93a77a19ba5a7b155a55d794

                                                                            SHA512

                                                                            3e0085b92a3d2105a6f5c5618701daf0341b34f37c9ec37fc13d3093694494536c1af1e7e66e45a6a0edd7fd2d34b720fd16c1cf6a976aa3b6a4939b0f291acc

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\setup_install.exe
                                                                            MD5

                                                                            8e316ec3b4d715862e31529b7c155aee

                                                                            SHA1

                                                                            1e1e1268bb609d92b3e778cecbdae4e97c1b5bb2

                                                                            SHA256

                                                                            ef5fbfafa5b4b138302c45631c72e699dd8ab43d93a77a19ba5a7b155a55d794

                                                                            SHA512

                                                                            3e0085b92a3d2105a6f5c5618701daf0341b34f37c9ec37fc13d3093694494536c1af1e7e66e45a6a0edd7fd2d34b720fd16c1cf6a976aa3b6a4939b0f291acc

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8436C2B4\setup_install.exe
                                                                            MD5

                                                                            8e316ec3b4d715862e31529b7c155aee

                                                                            SHA1

                                                                            1e1e1268bb609d92b3e778cecbdae4e97c1b5bb2

                                                                            SHA256

                                                                            ef5fbfafa5b4b138302c45631c72e699dd8ab43d93a77a19ba5a7b155a55d794

                                                                            SHA512

                                                                            3e0085b92a3d2105a6f5c5618701daf0341b34f37c9ec37fc13d3093694494536c1af1e7e66e45a6a0edd7fd2d34b720fd16c1cf6a976aa3b6a4939b0f291acc

                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                            MD5

                                                                            d124f55b9393c976963407dff51ffa79

                                                                            SHA1

                                                                            2c7bbedd79791bfb866898c85b504186db610b5d

                                                                            SHA256

                                                                            ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                            SHA512

                                                                            278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                            MD5

                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                            SHA1

                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                            SHA256

                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                            SHA512

                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                            MD5

                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                            SHA1

                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                            SHA256

                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                            SHA512

                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                            MD5

                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                            SHA1

                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                            SHA256

                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                            SHA512

                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                            MD5

                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                            SHA1

                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                            SHA256

                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                            SHA512

                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                          • memory/112-91-0x0000000000000000-mapping.dmp
                                                                          • memory/336-104-0x0000000000000000-mapping.dmp
                                                                          • memory/336-159-0x0000000000240000-0x0000000000249000-memory.dmp
                                                                            Filesize

                                                                            36KB

                                                                          • memory/336-160-0x0000000000400000-0x000000000089C000-memory.dmp
                                                                            Filesize

                                                                            4.6MB

                                                                          • memory/640-308-0x000000000046B76D-mapping.dmp
                                                                          • memory/640-317-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                            Filesize

                                                                            644KB

                                                                          • memory/640-113-0x0000000000000000-mapping.dmp
                                                                          • memory/664-138-0x0000000000000000-mapping.dmp
                                                                          • memory/756-92-0x0000000000000000-mapping.dmp
                                                                          • memory/804-120-0x0000000000000000-mapping.dmp
                                                                          • memory/824-328-0x0000000000000000-mapping.dmp
                                                                          • memory/840-59-0x0000000076281000-0x0000000076283000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/872-177-0x0000000001000000-0x000000000104C000-memory.dmp
                                                                            Filesize

                                                                            304KB

                                                                          • memory/872-339-0x00000000007D0000-0x000000000081C000-memory.dmp
                                                                            Filesize

                                                                            304KB

                                                                          • memory/872-178-0x0000000001650000-0x00000000016C1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/872-340-0x00000000017C0000-0x0000000001831000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1072-352-0x0000000000402E1A-mapping.dmp
                                                                          • memory/1072-355-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                            Filesize

                                                                            36KB

                                                                          • memory/1072-94-0x0000000000000000-mapping.dmp
                                                                          • memory/1084-130-0x0000000000000000-mapping.dmp
                                                                          • memory/1220-98-0x0000000000000000-mapping.dmp
                                                                          • memory/1272-362-0x0000000003AE0000-0x0000000003AF6000-memory.dmp
                                                                            Filesize

                                                                            88KB

                                                                          • memory/1272-185-0x0000000002AB0000-0x0000000002AC5000-memory.dmp
                                                                            Filesize

                                                                            84KB

                                                                          • memory/1324-314-0x0000000000000000-mapping.dmp
                                                                          • memory/1328-307-0x0000000000000000-mapping.dmp
                                                                          • memory/1364-186-0x0000000000000000-mapping.dmp
                                                                          • memory/1364-188-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                            Filesize

                                                                            340KB

                                                                          • memory/1404-143-0x0000000000000000-mapping.dmp
                                                                          • memory/1404-165-0x000007FEFC141000-0x000007FEFC143000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/1404-181-0x00000000020A0000-0x000000000210F000-memory.dmp
                                                                            Filesize

                                                                            444KB

                                                                          • memory/1404-182-0x0000000002B00000-0x0000000002BD1000-memory.dmp
                                                                            Filesize

                                                                            836KB

                                                                          • memory/1492-354-0x0000000000000000-mapping.dmp
                                                                          • memory/1516-161-0x0000000000900000-0x000000000099D000-memory.dmp
                                                                            Filesize

                                                                            628KB

                                                                          • memory/1516-117-0x0000000000000000-mapping.dmp
                                                                          • memory/1516-162-0x0000000000400000-0x00000000008F8000-memory.dmp
                                                                            Filesize

                                                                            5.0MB

                                                                          • memory/1612-313-0x0000000000000000-mapping.dmp
                                                                          • memory/1612-331-0x0000000003110000-0x00000000031E0000-memory.dmp
                                                                            Filesize

                                                                            832KB

                                                                          • memory/1652-283-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/1652-275-0x000000000041883A-mapping.dmp
                                                                          • memory/1684-156-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/1684-154-0x00000000003D0000-0x00000000003D1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/1684-155-0x00000000003E0000-0x00000000003FC000-memory.dmp
                                                                            Filesize

                                                                            112KB

                                                                          • memory/1684-133-0x0000000000000000-mapping.dmp
                                                                          • memory/1684-157-0x000000001AEE0000-0x000000001AEE2000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/1684-301-0x0000000000000000-mapping.dmp
                                                                          • memory/1684-146-0x0000000000B10000-0x0000000000B11000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/1728-175-0x0000000001EA0000-0x0000000001FA1000-memory.dmp
                                                                            Filesize

                                                                            1.0MB

                                                                          • memory/1728-176-0x0000000001DA0000-0x0000000001DFD000-memory.dmp
                                                                            Filesize

                                                                            372KB

                                                                          • memory/1728-164-0x0000000000000000-mapping.dmp
                                                                          • memory/1856-174-0x00000000FFAC246C-mapping.dmp
                                                                          • memory/1856-251-0x00000000031F0000-0x00000000032F6000-memory.dmp
                                                                            Filesize

                                                                            1.0MB

                                                                          • memory/1856-179-0x0000000000470000-0x00000000004E1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1856-249-0x0000000001C10000-0x0000000001C2B000-memory.dmp
                                                                            Filesize

                                                                            108KB

                                                                          • memory/1864-100-0x0000000000000000-mapping.dmp
                                                                          • memory/1988-127-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                            Filesize

                                                                            572KB

                                                                          • memory/1988-81-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/1988-82-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                            Filesize

                                                                            152KB

                                                                          • memory/1988-83-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                            Filesize

                                                                            1.1MB

                                                                          • memory/1988-112-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                            Filesize

                                                                            100KB

                                                                          • memory/1988-80-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                            Filesize

                                                                            572KB

                                                                          • memory/1988-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/1988-63-0x0000000000000000-mapping.dmp
                                                                          • memory/1988-141-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                            Filesize

                                                                            1.1MB

                                                                          • memory/1988-114-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                            Filesize

                                                                            100KB

                                                                          • memory/1988-136-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                            Filesize

                                                                            152KB

                                                                          • memory/1988-119-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                            Filesize

                                                                            100KB

                                                                          • memory/1988-121-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                            Filesize

                                                                            100KB

                                                                          • memory/2032-123-0x0000000000000000-mapping.dmp
                                                                          • memory/2080-318-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                            Filesize

                                                                            2.3MB

                                                                          • memory/2080-310-0x0000000000000000-mapping.dmp
                                                                          • memory/2148-189-0x0000000000000000-mapping.dmp
                                                                          • memory/2176-230-0x0000000000410000-0x0000000000411000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2176-224-0x00000000003E0000-0x0000000000403000-memory.dmp
                                                                            Filesize

                                                                            140KB

                                                                          • memory/2176-225-0x000000001AEA0000-0x000000001AEA2000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/2176-215-0x00000000003C0000-0x00000000003C1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2176-209-0x0000000000970000-0x0000000000971000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2176-190-0x0000000000000000-mapping.dmp
                                                                          • memory/2184-191-0x0000000000000000-mapping.dmp
                                                                          • memory/2184-219-0x0000000001000000-0x0000000001001000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2184-254-0x0000000004C50000-0x0000000004C51000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2200-220-0x0000000000030000-0x0000000000031000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2200-192-0x0000000000000000-mapping.dmp
                                                                          • memory/2200-256-0x00000000005F0000-0x00000000005F1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2212-344-0x0000000000000000-mapping.dmp
                                                                          • memory/2236-337-0x0000000000800000-0x000000000085D000-memory.dmp
                                                                            Filesize

                                                                            372KB

                                                                          • memory/2236-194-0x0000000000000000-mapping.dmp
                                                                          • memory/2236-221-0x0000000000100000-0x0000000000101000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2236-243-0x0000000000920000-0x0000000000921000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2236-334-0x0000000001F70000-0x0000000002071000-memory.dmp
                                                                            Filesize

                                                                            1.0MB

                                                                          • memory/2236-332-0x0000000000000000-mapping.dmp
                                                                          • memory/2252-195-0x0000000000000000-mapping.dmp
                                                                          • memory/2272-198-0x0000000000000000-mapping.dmp
                                                                          • memory/2280-199-0x0000000000000000-mapping.dmp
                                                                          • memory/2280-261-0x0000000000610000-0x000000000063F000-memory.dmp
                                                                            Filesize

                                                                            188KB

                                                                          • memory/2280-264-0x0000000000400000-0x000000000047C000-memory.dmp
                                                                            Filesize

                                                                            496KB

                                                                          • memory/2280-294-0x0000000004B11000-0x0000000004B12000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2280-309-0x0000000004B14000-0x0000000004B16000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/2280-299-0x0000000004B13000-0x0000000004B14000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2280-298-0x0000000004B12000-0x0000000004B13000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2296-260-0x0000000002D90000-0x0000000002D91000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2296-200-0x0000000000000000-mapping.dmp
                                                                          • memory/2296-231-0x0000000000F40000-0x0000000000F41000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2308-203-0x0000000000000000-mapping.dmp
                                                                          • memory/2308-351-0x00000000001D0000-0x00000000001DA000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/2316-267-0x0000000001FE0000-0x000000000204F000-memory.dmp
                                                                            Filesize

                                                                            444KB

                                                                          • memory/2316-201-0x0000000000000000-mapping.dmp
                                                                          • memory/2316-268-0x0000000003390000-0x0000000003460000-memory.dmp
                                                                            Filesize

                                                                            832KB

                                                                          • memory/2328-222-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2328-250-0x0000000002480000-0x0000000002481000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2328-202-0x0000000000000000-mapping.dmp
                                                                          • memory/2340-274-0x0000000000418836-mapping.dmp
                                                                          • memory/2344-246-0x0000000002EE0000-0x0000000003806000-memory.dmp
                                                                            Filesize

                                                                            9.1MB

                                                                          • memory/2344-247-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                            Filesize

                                                                            9.3MB

                                                                          • memory/2344-204-0x0000000000000000-mapping.dmp
                                                                          • memory/2352-259-0x0000000000000000-mapping.dmp
                                                                          • memory/2388-368-0x0000000001E10000-0x0000000001F2B000-memory.dmp
                                                                            Filesize

                                                                            1.1MB

                                                                          • memory/2480-266-0x0000000000000000-mapping.dmp
                                                                          • memory/2556-216-0x0000000000000000-mapping.dmp
                                                                          • memory/2588-326-0x0000000000870000-0x0000000000871000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2588-320-0x0000000000000000-mapping.dmp
                                                                          • memory/2604-347-0x0000000000000000-mapping.dmp
                                                                          • memory/2616-357-0x0000000000000000-mapping.dmp
                                                                          • memory/2644-343-0x00000000006D0000-0x00000000006D1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2644-336-0x0000000000417DE2-mapping.dmp
                                                                          • memory/2660-270-0x0000000000000000-mapping.dmp
                                                                          • memory/2660-300-0x00000000003D0000-0x00000000003D1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2752-296-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2752-285-0x0000000000418826-mapping.dmp
                                                                          • memory/2796-253-0x0000000000140000-0x0000000000141000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2796-257-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2796-233-0x0000000000000000-mapping.dmp
                                                                          • memory/2812-358-0x0000000000000000-mapping.dmp
                                                                          • memory/2816-234-0x0000000000000000-mapping.dmp
                                                                          • memory/2824-235-0x0000000000000000-mapping.dmp
                                                                          • memory/2824-262-0x0000000000280000-0x00000000002AF000-memory.dmp
                                                                            Filesize

                                                                            188KB

                                                                          • memory/2824-263-0x0000000000400000-0x00000000008B8000-memory.dmp
                                                                            Filesize

                                                                            4.7MB

                                                                          • memory/2832-278-0x0000000000000000-mapping.dmp
                                                                          • memory/2840-236-0x0000000000000000-mapping.dmp
                                                                          • memory/2856-237-0x0000000000000000-mapping.dmp
                                                                          • memory/2868-238-0x0000000000000000-mapping.dmp
                                                                          • memory/2892-287-0x0000000000000000-mapping.dmp
                                                                          • memory/2904-288-0x0000000000000000-mapping.dmp
                                                                          • memory/3068-322-0x0000000000000000-mapping.dmp