Analysis

  • max time kernel
    26s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    30-07-2021 03:02

General

  • Target

    a9049d13128ecd6f1f151527984028a7.exe

  • Size

    3.2MB

  • MD5

    a9049d13128ecd6f1f151527984028a7

  • SHA1

    d4f4c653cb783792f1cf9a97cfadc1143e556edb

  • SHA256

    2dd292dcc5d8e599d717242cb403360120308bed82e47709f6ae231202e1b0ff

  • SHA512

    410a3e91d0d0b7d177bfd15bb3dad07d48ddbe7e125ab02e83d62abdc27e6adb0bc718180e95ccf01faf8f647b3a8b4e92059bad457b35f73e55f1fdade9b46b

Malware Config

Extracted

Family

vidar

Version

39.7

Botnet

706

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.8

Botnet

932

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    932

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • Nirsoft 2 IoCs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 20 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 8 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:888
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:2288
    • C:\Users\Admin\AppData\Local\Temp\a9049d13128ecd6f1f151527984028a7.exe
      "C:\Users\Admin\AppData\Local\Temp\a9049d13128ecd6f1f151527984028a7.exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1100
      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\setup_install.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_1.exe
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1724
          • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_1.exe
            sahiba_1.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1640
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_2.exe
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1332
          • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_2.exe
            sahiba_2.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            PID:864
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_3.exe
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1360
          • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_3.exe
            sahiba_3.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks processor information in registry
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            PID:792
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c taskkill /im sahiba_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_3.exe" & del C:\ProgramData\*.dll & exit
              5⤵
                PID:2776
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im sahiba_3.exe /f
                  6⤵
                  • Kills process with taskkill
                  PID:2208
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  6⤵
                  • Delays execution with timeout.exe
                  PID:3616
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sahiba_4.exe
            3⤵
            • Loads dropped DLL
            PID:1376
            • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_4.exe
              sahiba_4.exe
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:568
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sahiba_5.exe
            3⤵
            • Loads dropped DLL
            PID:624
            • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_5.exe
              sahiba_5.exe
              4⤵
              • Executes dropped EXE
              PID:472
              • C:\Users\Admin\AppData\Roaming\3174481.exe
                "C:\Users\Admin\AppData\Roaming\3174481.exe"
                5⤵
                  PID:3460
                • C:\Users\Admin\AppData\Roaming\6490047.exe
                  "C:\Users\Admin\AppData\Roaming\6490047.exe"
                  5⤵
                    PID:3488
                  • C:\Users\Admin\AppData\Roaming\1454508.exe
                    "C:\Users\Admin\AppData\Roaming\1454508.exe"
                    5⤵
                      PID:2488
                    • C:\Users\Admin\AppData\Roaming\1141461.exe
                      "C:\Users\Admin\AppData\Roaming\1141461.exe"
                      5⤵
                        PID:3168
                      • C:\Users\Admin\AppData\Roaming\1009382.exe
                        "C:\Users\Admin\AppData\Roaming\1009382.exe"
                        5⤵
                          PID:3536
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sahiba_6.exe
                      3⤵
                      • Loads dropped DLL
                      PID:108
                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_6.exe
                        sahiba_6.exe
                        4⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        • Loads dropped DLL
                        • Modifies system certificate store
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1592
                        • C:\Users\Admin\Documents\fFm_xUGEf_yFKbMYuOqUCTBT.exe
                          "C:\Users\Admin\Documents\fFm_xUGEf_yFKbMYuOqUCTBT.exe"
                          5⤵
                          • Executes dropped EXE
                          PID:2624
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1400
                            6⤵
                            • Program crash
                            PID:3208
                        • C:\Users\Admin\Documents\qVHwDwthLhrUWtwCoDUyGAQ0.exe
                          "C:\Users\Admin\Documents\qVHwDwthLhrUWtwCoDUyGAQ0.exe"
                          5⤵
                          • Executes dropped EXE
                          PID:2652
                          • C:\Users\Admin\Documents\qVHwDwthLhrUWtwCoDUyGAQ0.exe
                            "C:\Users\Admin\Documents\qVHwDwthLhrUWtwCoDUyGAQ0.exe"
                            6⤵
                              PID:2256
                          • C:\Users\Admin\Documents\XKJuexFbgOEkbj5gnBmLgRUK.exe
                            "C:\Users\Admin\Documents\XKJuexFbgOEkbj5gnBmLgRUK.exe"
                            5⤵
                            • Executes dropped EXE
                            PID:2672
                          • C:\Users\Admin\Documents\SMEgLYMBWgUQS6_oxKZoavv6.exe
                            "C:\Users\Admin\Documents\SMEgLYMBWgUQS6_oxKZoavv6.exe"
                            5⤵
                            • Executes dropped EXE
                            PID:2636
                            • C:\Users\Admin\Documents\SMEgLYMBWgUQS6_oxKZoavv6.exe
                              C:\Users\Admin\Documents\SMEgLYMBWgUQS6_oxKZoavv6.exe
                              6⤵
                                PID:2936
                            • C:\Users\Admin\Documents\B5P5XfWy2H9BCp9Ta15Z8J6M.exe
                              "C:\Users\Admin\Documents\B5P5XfWy2H9BCp9Ta15Z8J6M.exe"
                              5⤵
                                PID:2756
                              • C:\Users\Admin\Documents\pTRDtgMH48POdZ8i8oBkyXH1.exe
                                "C:\Users\Admin\Documents\pTRDtgMH48POdZ8i8oBkyXH1.exe"
                                5⤵
                                  PID:2744
                                • C:\Users\Admin\Documents\l5pdoyBOoVnUzhzBVWt4nMiR.exe
                                  "C:\Users\Admin\Documents\l5pdoyBOoVnUzhzBVWt4nMiR.exe"
                                  5⤵
                                    PID:2732
                                  • C:\Users\Admin\Documents\3JQO5Zqm5vMax4NMtU1kGNcV.exe
                                    "C:\Users\Admin\Documents\3JQO5Zqm5vMax4NMtU1kGNcV.exe"
                                    5⤵
                                      PID:2720
                                      • C:\Users\Admin\Documents\3JQO5Zqm5vMax4NMtU1kGNcV.exe
                                        C:\Users\Admin\Documents\3JQO5Zqm5vMax4NMtU1kGNcV.exe
                                        6⤵
                                          PID:1504
                                      • C:\Users\Admin\Documents\vBwnZ715eBWZIgypTVeP98eG.exe
                                        "C:\Users\Admin\Documents\vBwnZ715eBWZIgypTVeP98eG.exe"
                                        5⤵
                                          PID:2708
                                          • C:\Users\Admin\Documents\vBwnZ715eBWZIgypTVeP98eG.exe
                                            C:\Users\Admin\Documents\vBwnZ715eBWZIgypTVeP98eG.exe
                                            6⤵
                                              PID:3708
                                          • C:\Users\Admin\Documents\5u__ile8XnOdg5iyag5MVAM4.exe
                                            "C:\Users\Admin\Documents\5u__ile8XnOdg5iyag5MVAM4.exe"
                                            5⤵
                                              PID:2852
                                            • C:\Users\Admin\Documents\Ga9MOv6teSivAjseLANh6Pad.exe
                                              "C:\Users\Admin\Documents\Ga9MOv6teSivAjseLANh6Pad.exe"
                                              5⤵
                                                PID:2868
                                              • C:\Users\Admin\Documents\FGDZv1dBWXufrVji3iZ_tI9W.exe
                                                "C:\Users\Admin\Documents\FGDZv1dBWXufrVji3iZ_tI9W.exe"
                                                5⤵
                                                  PID:2860
                                                  • C:\Users\Admin\Documents\FGDZv1dBWXufrVji3iZ_tI9W.exe
                                                    "C:\Users\Admin\Documents\FGDZv1dBWXufrVji3iZ_tI9W.exe"
                                                    6⤵
                                                      PID:1744
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                        7⤵
                                                          PID:2532
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                            8⤵
                                                              PID:3196
                                                      • C:\Users\Admin\Documents\uQ3Lme4FsFUqI6QCpBic3Bz1.exe
                                                        "C:\Users\Admin\Documents\uQ3Lme4FsFUqI6QCpBic3Bz1.exe"
                                                        5⤵
                                                          PID:2832
                                                          • C:\Users\Admin\AppData\Roaming\7251392.exe
                                                            "C:\Users\Admin\AppData\Roaming\7251392.exe"
                                                            6⤵
                                                              PID:3232
                                                            • C:\Users\Admin\AppData\Roaming\3969941.exe
                                                              "C:\Users\Admin\AppData\Roaming\3969941.exe"
                                                              6⤵
                                                                PID:3296
                                                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                  7⤵
                                                                    PID:3648
                                                                • C:\Users\Admin\AppData\Roaming\1073085.exe
                                                                  "C:\Users\Admin\AppData\Roaming\1073085.exe"
                                                                  6⤵
                                                                    PID:3312
                                                                • C:\Users\Admin\Documents\CnSYp22k3MCVZrXAGNLXy2Nr.exe
                                                                  "C:\Users\Admin\Documents\CnSYp22k3MCVZrXAGNLXy2Nr.exe"
                                                                  5⤵
                                                                    PID:2824
                                                                  • C:\Users\Admin\Documents\GXHEdVdkV9ViApp3UQGeUdow.exe
                                                                    "C:\Users\Admin\Documents\GXHEdVdkV9ViApp3UQGeUdow.exe"
                                                                    5⤵
                                                                      PID:2816
                                                                    • C:\Users\Admin\Documents\a3UIIS0eHq44E9Oany3ur6Ii.exe
                                                                      "C:\Users\Admin\Documents\a3UIIS0eHq44E9Oany3ur6Ii.exe"
                                                                      5⤵
                                                                        PID:2808
                                                                        • C:\Users\Admin\Documents\a3UIIS0eHq44E9Oany3ur6Ii.exe
                                                                          C:\Users\Admin\Documents\a3UIIS0eHq44E9Oany3ur6Ii.exe
                                                                          6⤵
                                                                            PID:2888
                                                                        • C:\Users\Admin\Documents\M_mfzbT4WJkWiFOUWFuOgjI9.exe
                                                                          "C:\Users\Admin\Documents\M_mfzbT4WJkWiFOUWFuOgjI9.exe"
                                                                          5⤵
                                                                            PID:2800
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im "M_mfzbT4WJkWiFOUWFuOgjI9.exe" /f & erase "C:\Users\Admin\Documents\M_mfzbT4WJkWiFOUWFuOgjI9.exe" & exit
                                                                              6⤵
                                                                                PID:2264
                                                                            • C:\Users\Admin\Documents\gW9NoxMMXm9RwF1fErgjpwg0.exe
                                                                              "C:\Users\Admin\Documents\gW9NoxMMXm9RwF1fErgjpwg0.exe"
                                                                              5⤵
                                                                                PID:2792
                                                                                • C:\Users\Admin\Documents\gW9NoxMMXm9RwF1fErgjpwg0.exe
                                                                                  C:\Users\Admin\Documents\gW9NoxMMXm9RwF1fErgjpwg0.exe
                                                                                  6⤵
                                                                                    PID:3716
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im gW9NoxMMXm9RwF1fErgjpwg0.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\gW9NoxMMXm9RwF1fErgjpwg0.exe" & del C:\ProgramData\*.dll & exit
                                                                                      7⤵
                                                                                        PID:3204
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /im gW9NoxMMXm9RwF1fErgjpwg0.exe /f
                                                                                          8⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:2024
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /t 6
                                                                                          8⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:3276
                                                                                  • C:\Users\Admin\Documents\Y8wSm4v6MClt_yEwET_QkPx9.exe
                                                                                    "C:\Users\Admin\Documents\Y8wSm4v6MClt_yEwET_QkPx9.exe"
                                                                                    5⤵
                                                                                      PID:2784
                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        6⤵
                                                                                          PID:3572
                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                          6⤵
                                                                                            PID:3600
                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            6⤵
                                                                                              PID:3800
                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                              6⤵
                                                                                                PID:3284
                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                6⤵
                                                                                                  PID:2504
                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                  6⤵
                                                                                                    PID:1140
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    6⤵
                                                                                                      PID:3324
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                      6⤵
                                                                                                        PID:2836
                                                                                                    • C:\Users\Admin\Documents\QxsyOpZ5zNQ1x5LAO2Gjt10V.exe
                                                                                                      "C:\Users\Admin\Documents\QxsyOpZ5zNQ1x5LAO2Gjt10V.exe"
                                                                                                      5⤵
                                                                                                        PID:3004
                                                                                                        • C:\Users\Admin\Documents\QxsyOpZ5zNQ1x5LAO2Gjt10V.exe
                                                                                                          "C:\Users\Admin\Documents\QxsyOpZ5zNQ1x5LAO2Gjt10V.exe" -a
                                                                                                          6⤵
                                                                                                            PID:3068
                                                                                                        • C:\Users\Admin\Documents\zRxZgpX9DqjbeslmsVg9XWco.exe
                                                                                                          "C:\Users\Admin\Documents\zRxZgpX9DqjbeslmsVg9XWco.exe"
                                                                                                          5⤵
                                                                                                            PID:1972
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiE024.tmp\tempfile.ps1"
                                                                                                              6⤵
                                                                                                                PID:4008
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c sahiba_7.exe
                                                                                                          3⤵
                                                                                                          • Loads dropped DLL
                                                                                                          PID:1056
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_7.exe
                                                                                                            sahiba_7.exe
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            PID:1896
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c sahiba_8.exe
                                                                                                          3⤵
                                                                                                          • Loads dropped DLL
                                                                                                          PID:1476
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_8.exe
                                                                                                            sahiba_8.exe
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:1588
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              PID:2424
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              PID:2448
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              5⤵
                                                                                                                PID:2692
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                5⤵
                                                                                                                  PID:3064
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  5⤵
                                                                                                                    PID:952
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                    5⤵
                                                                                                                      PID:2520
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      5⤵
                                                                                                                        PID:3096
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                        5⤵
                                                                                                                          PID:3120
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /c cmd < Compatto.rtf
                                                                                                                  1⤵
                                                                                                                    PID:1364
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd
                                                                                                                      2⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:1536
                                                                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                                                                        findstr /V /R "^jvMDwkwydQdmnxGPmMOjYlbIlopECWXOZojRKCmISYgoKPYfXOyLKoMeYraSevCxTCAdoOyWjyxqVfYxlTHNQkrRvpTHpGGccUgofIipJpnFNMuJyYIpPPDHnITYVnMGn$" Oggi.rtf
                                                                                                                        3⤵
                                                                                                                          PID:640
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Triste.exe.com
                                                                                                                          Triste.exe.com n
                                                                                                                          3⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:928
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Triste.exe.com
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Triste.exe.com n
                                                                                                                            4⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:240
                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                          ping 127.0.0.1 -n 30
                                                                                                                          3⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:1916
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-1QAAD.tmp\sahiba_4.tmp
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-1QAAD.tmp\sahiba_4.tmp" /SL5="$5012E,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_4.exe"
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:2000
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-AD4SS.tmp\2rk_frt_rate_on.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-AD4SS.tmp\2rk_frt_rate_on.exe" /S /UID=sysmo8
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2184
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_1.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_1.exe" -a
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:1096
                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                      1⤵
                                                                                                                      • Process spawned unexpected child process
                                                                                                                      PID:2228
                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                        2⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Modifies registry class
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2248
                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                      1⤵
                                                                                                                      • Process spawned unexpected child process
                                                                                                                      PID:3388
                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                        2⤵
                                                                                                                          PID:3404

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                      Persistence

                                                                                                                      Modify Existing Service

                                                                                                                      1
                                                                                                                      T1031

                                                                                                                      Defense Evasion

                                                                                                                      Modify Registry

                                                                                                                      2
                                                                                                                      T1112

                                                                                                                      Disabling Security Tools

                                                                                                                      1
                                                                                                                      T1089

                                                                                                                      Install Root Certificate

                                                                                                                      1
                                                                                                                      T1130

                                                                                                                      Credential Access

                                                                                                                      Credentials in Files

                                                                                                                      3
                                                                                                                      T1081

                                                                                                                      Discovery

                                                                                                                      Query Registry

                                                                                                                      4
                                                                                                                      T1012

                                                                                                                      System Information Discovery

                                                                                                                      4
                                                                                                                      T1082

                                                                                                                      Peripheral Device Discovery

                                                                                                                      1
                                                                                                                      T1120

                                                                                                                      Remote System Discovery

                                                                                                                      1
                                                                                                                      T1018

                                                                                                                      Collection

                                                                                                                      Data from Local System

                                                                                                                      3
                                                                                                                      T1005

                                                                                                                      Command and Control

                                                                                                                      Web Service

                                                                                                                      1
                                                                                                                      T1102

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\libcurl.dll
                                                                                                                        MD5

                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                        SHA1

                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                        SHA256

                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                        SHA512

                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\libcurlpp.dll
                                                                                                                        MD5

                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                        SHA1

                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                        SHA256

                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                        SHA512

                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\libgcc_s_dw2-1.dll
                                                                                                                        MD5

                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                        SHA1

                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                        SHA256

                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                        SHA512

                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\libstdc++-6.dll
                                                                                                                        MD5

                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                        SHA1

                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                        SHA256

                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                        SHA512

                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\libwinpthread-1.dll
                                                                                                                        MD5

                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                        SHA1

                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                        SHA256

                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                        SHA512

                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_1.exe
                                                                                                                        MD5

                                                                                                                        c0d18a829910babf695b4fdaea21a047

                                                                                                                        SHA1

                                                                                                                        236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                                                                        SHA256

                                                                                                                        78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                                                                        SHA512

                                                                                                                        cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_1.exe
                                                                                                                        MD5

                                                                                                                        c0d18a829910babf695b4fdaea21a047

                                                                                                                        SHA1

                                                                                                                        236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                                                                        SHA256

                                                                                                                        78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                                                                        SHA512

                                                                                                                        cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_1.txt
                                                                                                                        MD5

                                                                                                                        c0d18a829910babf695b4fdaea21a047

                                                                                                                        SHA1

                                                                                                                        236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                                                                        SHA256

                                                                                                                        78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                                                                        SHA512

                                                                                                                        cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_2.exe
                                                                                                                        MD5

                                                                                                                        907d694efe1d5b981e23b14caeec93aa

                                                                                                                        SHA1

                                                                                                                        230cc3171ce32035c21cad23491b9de878c363fb

                                                                                                                        SHA256

                                                                                                                        e84c64295246e0add141567a22a289d922d58bb02755b27af176f9d8d7e833e5

                                                                                                                        SHA512

                                                                                                                        5ced55c073489442fda7acb5b10552675c50dd05ad431106c8c51088b55efb2a7ccc25b78f7cae50096e53ba812fccc8d4a7eb458e29b774c4f82a3e2ab5f964

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_2.txt
                                                                                                                        MD5

                                                                                                                        907d694efe1d5b981e23b14caeec93aa

                                                                                                                        SHA1

                                                                                                                        230cc3171ce32035c21cad23491b9de878c363fb

                                                                                                                        SHA256

                                                                                                                        e84c64295246e0add141567a22a289d922d58bb02755b27af176f9d8d7e833e5

                                                                                                                        SHA512

                                                                                                                        5ced55c073489442fda7acb5b10552675c50dd05ad431106c8c51088b55efb2a7ccc25b78f7cae50096e53ba812fccc8d4a7eb458e29b774c4f82a3e2ab5f964

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_3.exe
                                                                                                                        MD5

                                                                                                                        b9c23ca0513e32c2fd050217d07e0fda

                                                                                                                        SHA1

                                                                                                                        618784127979a0b14c641a061845fa8e8a05ae8b

                                                                                                                        SHA256

                                                                                                                        7a1c26893a2e3766f167353170f7fd5fc007f1443f55e8b49b0632c28065369c

                                                                                                                        SHA512

                                                                                                                        c6e1d4b2be539b47517747370757fbe6f75f0e0141798b347dceb1dc438e78c809d7dc22ad064cee01e04b26cab9be2e3426b00ac1f5b43ae6541d1766170ea2

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_3.txt
                                                                                                                        MD5

                                                                                                                        b9c23ca0513e32c2fd050217d07e0fda

                                                                                                                        SHA1

                                                                                                                        618784127979a0b14c641a061845fa8e8a05ae8b

                                                                                                                        SHA256

                                                                                                                        7a1c26893a2e3766f167353170f7fd5fc007f1443f55e8b49b0632c28065369c

                                                                                                                        SHA512

                                                                                                                        c6e1d4b2be539b47517747370757fbe6f75f0e0141798b347dceb1dc438e78c809d7dc22ad064cee01e04b26cab9be2e3426b00ac1f5b43ae6541d1766170ea2

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_4.exe
                                                                                                                        MD5

                                                                                                                        751d4acf96a759b5973394c11101407e

                                                                                                                        SHA1

                                                                                                                        61afa61d575550369da62cfb5f857720a4f226e7

                                                                                                                        SHA256

                                                                                                                        bb271be24f3e60b032f3269aa7b6fe62b8d0c2c2a3ffd57febae6b11c0a8a1fa

                                                                                                                        SHA512

                                                                                                                        b9adb1753125e7cdfb889e3f6116e37883f49eab0b6136e89230a90279a2c988d3090c6b0b90e182473c4a2b4fcd88e63591e47dfc72f35f68bb6499a099b1a5

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_4.txt
                                                                                                                        MD5

                                                                                                                        751d4acf96a759b5973394c11101407e

                                                                                                                        SHA1

                                                                                                                        61afa61d575550369da62cfb5f857720a4f226e7

                                                                                                                        SHA256

                                                                                                                        bb271be24f3e60b032f3269aa7b6fe62b8d0c2c2a3ffd57febae6b11c0a8a1fa

                                                                                                                        SHA512

                                                                                                                        b9adb1753125e7cdfb889e3f6116e37883f49eab0b6136e89230a90279a2c988d3090c6b0b90e182473c4a2b4fcd88e63591e47dfc72f35f68bb6499a099b1a5

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_5.exe
                                                                                                                        MD5

                                                                                                                        fa595cebce68c02fd46ada1fe8c737b4

                                                                                                                        SHA1

                                                                                                                        8b6a06173339d171ea2011f128b274b7649bd439

                                                                                                                        SHA256

                                                                                                                        17232aff76e3b361355b110d77cc1e2942f2b004485706f38995db15808f7d4a

                                                                                                                        SHA512

                                                                                                                        36cb2d5edce78419134939a8293bee2bd6ab34a2ae14f77eac2b815dd3cfc7834f88d573af63d0a8a7167dce69e7f8f5237fe73029e66deb571d22471dbc40fb

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_5.txt
                                                                                                                        MD5

                                                                                                                        fa595cebce68c02fd46ada1fe8c737b4

                                                                                                                        SHA1

                                                                                                                        8b6a06173339d171ea2011f128b274b7649bd439

                                                                                                                        SHA256

                                                                                                                        17232aff76e3b361355b110d77cc1e2942f2b004485706f38995db15808f7d4a

                                                                                                                        SHA512

                                                                                                                        36cb2d5edce78419134939a8293bee2bd6ab34a2ae14f77eac2b815dd3cfc7834f88d573af63d0a8a7167dce69e7f8f5237fe73029e66deb571d22471dbc40fb

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_6.exe
                                                                                                                        MD5

                                                                                                                        9db9ef06359cce014baef96fa69b5a7c

                                                                                                                        SHA1

                                                                                                                        614c739b69be9a3914a9ca9548245ed2c97ceb63

                                                                                                                        SHA256

                                                                                                                        50df788859ce3024e9018f60f7c04aa43c191de7b1578fdbebc7478898d5cd8d

                                                                                                                        SHA512

                                                                                                                        9d80f7b815d56a10179c164580672a2947e130321c21037747d10859e5540fa55daa1b495e48e6b41c7df51ef9567743912a2d4b1ffa9a843f3fc34d2803e583

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_6.txt
                                                                                                                        MD5

                                                                                                                        9db9ef06359cce014baef96fa69b5a7c

                                                                                                                        SHA1

                                                                                                                        614c739b69be9a3914a9ca9548245ed2c97ceb63

                                                                                                                        SHA256

                                                                                                                        50df788859ce3024e9018f60f7c04aa43c191de7b1578fdbebc7478898d5cd8d

                                                                                                                        SHA512

                                                                                                                        9d80f7b815d56a10179c164580672a2947e130321c21037747d10859e5540fa55daa1b495e48e6b41c7df51ef9567743912a2d4b1ffa9a843f3fc34d2803e583

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_7.exe
                                                                                                                        MD5

                                                                                                                        fb9c80b52aee624e19d016c13d56ade0

                                                                                                                        SHA1

                                                                                                                        9d9361947d673cca9155d12d56d6f23d20f164a2

                                                                                                                        SHA256

                                                                                                                        4363307739b80f6e418170a049b1a4c52e0405161f18588a8330a849ac4a9a62

                                                                                                                        SHA512

                                                                                                                        c358cef29d681aca0fb4d3d0de64dbc712cded98a1b70f5f93c654c02e3f399b2ac23419801f6fbb6ab6210c1854a14eb5a6b1ce3cbea927118decaf30a93210

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_7.txt
                                                                                                                        MD5

                                                                                                                        fb9c80b52aee624e19d016c13d56ade0

                                                                                                                        SHA1

                                                                                                                        9d9361947d673cca9155d12d56d6f23d20f164a2

                                                                                                                        SHA256

                                                                                                                        4363307739b80f6e418170a049b1a4c52e0405161f18588a8330a849ac4a9a62

                                                                                                                        SHA512

                                                                                                                        c358cef29d681aca0fb4d3d0de64dbc712cded98a1b70f5f93c654c02e3f399b2ac23419801f6fbb6ab6210c1854a14eb5a6b1ce3cbea927118decaf30a93210

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_8.exe
                                                                                                                        MD5

                                                                                                                        05e20a3e440fae1e6993fdd573c5f677

                                                                                                                        SHA1

                                                                                                                        03ee590e617b537e62103933bd07be65f13eaeb0

                                                                                                                        SHA256

                                                                                                                        071ae7407b4e6aa0c9689a8519ff9fc93933a4f05c1992f1e12f04d60643963b

                                                                                                                        SHA512

                                                                                                                        7e7be5d280fe7d03b03068118198f5b6ba0953145987eb0a7ccc4e48e1233407be9035780297fd46e7f53224b1a1c6f25090c75a46544770b7ba039d7b0e74cd

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_8.txt
                                                                                                                        MD5

                                                                                                                        05e20a3e440fae1e6993fdd573c5f677

                                                                                                                        SHA1

                                                                                                                        03ee590e617b537e62103933bd07be65f13eaeb0

                                                                                                                        SHA256

                                                                                                                        071ae7407b4e6aa0c9689a8519ff9fc93933a4f05c1992f1e12f04d60643963b

                                                                                                                        SHA512

                                                                                                                        7e7be5d280fe7d03b03068118198f5b6ba0953145987eb0a7ccc4e48e1233407be9035780297fd46e7f53224b1a1c6f25090c75a46544770b7ba039d7b0e74cd

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\setup_install.exe
                                                                                                                        MD5

                                                                                                                        9ca6369afc4059a6c124b3d9180e13e2

                                                                                                                        SHA1

                                                                                                                        c2ed4d8d7f851cfa727dd7f2f2e25c64422d1e6e

                                                                                                                        SHA256

                                                                                                                        5ee2010c056d60ac5ddab375d640554b25f71b04c68e575ed8cfacc9937aa531

                                                                                                                        SHA512

                                                                                                                        821dbfd4bc08e3ca2341cce1c482821720bf1b6289f140e37df8d46d3ca908c2e9dfddcc64a7d9c702bcf7d5db0d38a963bde3be9bf580ee2f8dd57f2fcc2ffa

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4410E34\setup_install.exe
                                                                                                                        MD5

                                                                                                                        9ca6369afc4059a6c124b3d9180e13e2

                                                                                                                        SHA1

                                                                                                                        c2ed4d8d7f851cfa727dd7f2f2e25c64422d1e6e

                                                                                                                        SHA256

                                                                                                                        5ee2010c056d60ac5ddab375d640554b25f71b04c68e575ed8cfacc9937aa531

                                                                                                                        SHA512

                                                                                                                        821dbfd4bc08e3ca2341cce1c482821720bf1b6289f140e37df8d46d3ca908c2e9dfddcc64a7d9c702bcf7d5db0d38a963bde3be9bf580ee2f8dd57f2fcc2ffa

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-1QAAD.tmp\sahiba_4.tmp
                                                                                                                        MD5

                                                                                                                        d7fb40b6dda194f359858305bdfb8cda

                                                                                                                        SHA1

                                                                                                                        9c5be2c80c836b999eaa899efd8af6f70499f2e5

                                                                                                                        SHA256

                                                                                                                        5f77587b1ad42e5e9a979a9f956e56db5e61c54ea8a3afe4d0dac9a51e0ee162

                                                                                                                        SHA512

                                                                                                                        43d5c7b6c5906b625e819fee189017633dad2b99e2928042c31053ac6b4a5e37dc50f40f81fd24e2d657f24291b22f623be008341a77ab99767177c00d782448

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\libcurl.dll
                                                                                                                        MD5

                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                        SHA1

                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                        SHA256

                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                        SHA512

                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\libcurlpp.dll
                                                                                                                        MD5

                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                        SHA1

                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                        SHA256

                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                        SHA512

                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\libgcc_s_dw2-1.dll
                                                                                                                        MD5

                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                        SHA1

                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                        SHA256

                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                        SHA512

                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\libstdc++-6.dll
                                                                                                                        MD5

                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                        SHA1

                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                        SHA256

                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                        SHA512

                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\libwinpthread-1.dll
                                                                                                                        MD5

                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                        SHA1

                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                        SHA256

                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                        SHA512

                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_1.exe
                                                                                                                        MD5

                                                                                                                        c0d18a829910babf695b4fdaea21a047

                                                                                                                        SHA1

                                                                                                                        236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                                                                        SHA256

                                                                                                                        78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                                                                        SHA512

                                                                                                                        cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_1.exe
                                                                                                                        MD5

                                                                                                                        c0d18a829910babf695b4fdaea21a047

                                                                                                                        SHA1

                                                                                                                        236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                                                                        SHA256

                                                                                                                        78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                                                                        SHA512

                                                                                                                        cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_1.exe
                                                                                                                        MD5

                                                                                                                        c0d18a829910babf695b4fdaea21a047

                                                                                                                        SHA1

                                                                                                                        236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                                                                        SHA256

                                                                                                                        78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                                                                        SHA512

                                                                                                                        cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_1.exe
                                                                                                                        MD5

                                                                                                                        c0d18a829910babf695b4fdaea21a047

                                                                                                                        SHA1

                                                                                                                        236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                                                                        SHA256

                                                                                                                        78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                                                                        SHA512

                                                                                                                        cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_1.exe
                                                                                                                        MD5

                                                                                                                        c0d18a829910babf695b4fdaea21a047

                                                                                                                        SHA1

                                                                                                                        236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                                                                        SHA256

                                                                                                                        78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                                                                        SHA512

                                                                                                                        cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_1.exe
                                                                                                                        MD5

                                                                                                                        c0d18a829910babf695b4fdaea21a047

                                                                                                                        SHA1

                                                                                                                        236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                                                                        SHA256

                                                                                                                        78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                                                                        SHA512

                                                                                                                        cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_1.exe
                                                                                                                        MD5

                                                                                                                        c0d18a829910babf695b4fdaea21a047

                                                                                                                        SHA1

                                                                                                                        236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                                                                        SHA256

                                                                                                                        78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                                                                        SHA512

                                                                                                                        cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_2.exe
                                                                                                                        MD5

                                                                                                                        907d694efe1d5b981e23b14caeec93aa

                                                                                                                        SHA1

                                                                                                                        230cc3171ce32035c21cad23491b9de878c363fb

                                                                                                                        SHA256

                                                                                                                        e84c64295246e0add141567a22a289d922d58bb02755b27af176f9d8d7e833e5

                                                                                                                        SHA512

                                                                                                                        5ced55c073489442fda7acb5b10552675c50dd05ad431106c8c51088b55efb2a7ccc25b78f7cae50096e53ba812fccc8d4a7eb458e29b774c4f82a3e2ab5f964

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_2.exe
                                                                                                                        MD5

                                                                                                                        907d694efe1d5b981e23b14caeec93aa

                                                                                                                        SHA1

                                                                                                                        230cc3171ce32035c21cad23491b9de878c363fb

                                                                                                                        SHA256

                                                                                                                        e84c64295246e0add141567a22a289d922d58bb02755b27af176f9d8d7e833e5

                                                                                                                        SHA512

                                                                                                                        5ced55c073489442fda7acb5b10552675c50dd05ad431106c8c51088b55efb2a7ccc25b78f7cae50096e53ba812fccc8d4a7eb458e29b774c4f82a3e2ab5f964

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_2.exe
                                                                                                                        MD5

                                                                                                                        907d694efe1d5b981e23b14caeec93aa

                                                                                                                        SHA1

                                                                                                                        230cc3171ce32035c21cad23491b9de878c363fb

                                                                                                                        SHA256

                                                                                                                        e84c64295246e0add141567a22a289d922d58bb02755b27af176f9d8d7e833e5

                                                                                                                        SHA512

                                                                                                                        5ced55c073489442fda7acb5b10552675c50dd05ad431106c8c51088b55efb2a7ccc25b78f7cae50096e53ba812fccc8d4a7eb458e29b774c4f82a3e2ab5f964

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_2.exe
                                                                                                                        MD5

                                                                                                                        907d694efe1d5b981e23b14caeec93aa

                                                                                                                        SHA1

                                                                                                                        230cc3171ce32035c21cad23491b9de878c363fb

                                                                                                                        SHA256

                                                                                                                        e84c64295246e0add141567a22a289d922d58bb02755b27af176f9d8d7e833e5

                                                                                                                        SHA512

                                                                                                                        5ced55c073489442fda7acb5b10552675c50dd05ad431106c8c51088b55efb2a7ccc25b78f7cae50096e53ba812fccc8d4a7eb458e29b774c4f82a3e2ab5f964

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_3.exe
                                                                                                                        MD5

                                                                                                                        b9c23ca0513e32c2fd050217d07e0fda

                                                                                                                        SHA1

                                                                                                                        618784127979a0b14c641a061845fa8e8a05ae8b

                                                                                                                        SHA256

                                                                                                                        7a1c26893a2e3766f167353170f7fd5fc007f1443f55e8b49b0632c28065369c

                                                                                                                        SHA512

                                                                                                                        c6e1d4b2be539b47517747370757fbe6f75f0e0141798b347dceb1dc438e78c809d7dc22ad064cee01e04b26cab9be2e3426b00ac1f5b43ae6541d1766170ea2

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_3.exe
                                                                                                                        MD5

                                                                                                                        b9c23ca0513e32c2fd050217d07e0fda

                                                                                                                        SHA1

                                                                                                                        618784127979a0b14c641a061845fa8e8a05ae8b

                                                                                                                        SHA256

                                                                                                                        7a1c26893a2e3766f167353170f7fd5fc007f1443f55e8b49b0632c28065369c

                                                                                                                        SHA512

                                                                                                                        c6e1d4b2be539b47517747370757fbe6f75f0e0141798b347dceb1dc438e78c809d7dc22ad064cee01e04b26cab9be2e3426b00ac1f5b43ae6541d1766170ea2

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_3.exe
                                                                                                                        MD5

                                                                                                                        b9c23ca0513e32c2fd050217d07e0fda

                                                                                                                        SHA1

                                                                                                                        618784127979a0b14c641a061845fa8e8a05ae8b

                                                                                                                        SHA256

                                                                                                                        7a1c26893a2e3766f167353170f7fd5fc007f1443f55e8b49b0632c28065369c

                                                                                                                        SHA512

                                                                                                                        c6e1d4b2be539b47517747370757fbe6f75f0e0141798b347dceb1dc438e78c809d7dc22ad064cee01e04b26cab9be2e3426b00ac1f5b43ae6541d1766170ea2

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_3.exe
                                                                                                                        MD5

                                                                                                                        b9c23ca0513e32c2fd050217d07e0fda

                                                                                                                        SHA1

                                                                                                                        618784127979a0b14c641a061845fa8e8a05ae8b

                                                                                                                        SHA256

                                                                                                                        7a1c26893a2e3766f167353170f7fd5fc007f1443f55e8b49b0632c28065369c

                                                                                                                        SHA512

                                                                                                                        c6e1d4b2be539b47517747370757fbe6f75f0e0141798b347dceb1dc438e78c809d7dc22ad064cee01e04b26cab9be2e3426b00ac1f5b43ae6541d1766170ea2

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_4.exe
                                                                                                                        MD5

                                                                                                                        751d4acf96a759b5973394c11101407e

                                                                                                                        SHA1

                                                                                                                        61afa61d575550369da62cfb5f857720a4f226e7

                                                                                                                        SHA256

                                                                                                                        bb271be24f3e60b032f3269aa7b6fe62b8d0c2c2a3ffd57febae6b11c0a8a1fa

                                                                                                                        SHA512

                                                                                                                        b9adb1753125e7cdfb889e3f6116e37883f49eab0b6136e89230a90279a2c988d3090c6b0b90e182473c4a2b4fcd88e63591e47dfc72f35f68bb6499a099b1a5

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_4.exe
                                                                                                                        MD5

                                                                                                                        751d4acf96a759b5973394c11101407e

                                                                                                                        SHA1

                                                                                                                        61afa61d575550369da62cfb5f857720a4f226e7

                                                                                                                        SHA256

                                                                                                                        bb271be24f3e60b032f3269aa7b6fe62b8d0c2c2a3ffd57febae6b11c0a8a1fa

                                                                                                                        SHA512

                                                                                                                        b9adb1753125e7cdfb889e3f6116e37883f49eab0b6136e89230a90279a2c988d3090c6b0b90e182473c4a2b4fcd88e63591e47dfc72f35f68bb6499a099b1a5

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_4.exe
                                                                                                                        MD5

                                                                                                                        751d4acf96a759b5973394c11101407e

                                                                                                                        SHA1

                                                                                                                        61afa61d575550369da62cfb5f857720a4f226e7

                                                                                                                        SHA256

                                                                                                                        bb271be24f3e60b032f3269aa7b6fe62b8d0c2c2a3ffd57febae6b11c0a8a1fa

                                                                                                                        SHA512

                                                                                                                        b9adb1753125e7cdfb889e3f6116e37883f49eab0b6136e89230a90279a2c988d3090c6b0b90e182473c4a2b4fcd88e63591e47dfc72f35f68bb6499a099b1a5

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_5.exe
                                                                                                                        MD5

                                                                                                                        fa595cebce68c02fd46ada1fe8c737b4

                                                                                                                        SHA1

                                                                                                                        8b6a06173339d171ea2011f128b274b7649bd439

                                                                                                                        SHA256

                                                                                                                        17232aff76e3b361355b110d77cc1e2942f2b004485706f38995db15808f7d4a

                                                                                                                        SHA512

                                                                                                                        36cb2d5edce78419134939a8293bee2bd6ab34a2ae14f77eac2b815dd3cfc7834f88d573af63d0a8a7167dce69e7f8f5237fe73029e66deb571d22471dbc40fb

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_6.exe
                                                                                                                        MD5

                                                                                                                        9db9ef06359cce014baef96fa69b5a7c

                                                                                                                        SHA1

                                                                                                                        614c739b69be9a3914a9ca9548245ed2c97ceb63

                                                                                                                        SHA256

                                                                                                                        50df788859ce3024e9018f60f7c04aa43c191de7b1578fdbebc7478898d5cd8d

                                                                                                                        SHA512

                                                                                                                        9d80f7b815d56a10179c164580672a2947e130321c21037747d10859e5540fa55daa1b495e48e6b41c7df51ef9567743912a2d4b1ffa9a843f3fc34d2803e583

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_6.exe
                                                                                                                        MD5

                                                                                                                        9db9ef06359cce014baef96fa69b5a7c

                                                                                                                        SHA1

                                                                                                                        614c739b69be9a3914a9ca9548245ed2c97ceb63

                                                                                                                        SHA256

                                                                                                                        50df788859ce3024e9018f60f7c04aa43c191de7b1578fdbebc7478898d5cd8d

                                                                                                                        SHA512

                                                                                                                        9d80f7b815d56a10179c164580672a2947e130321c21037747d10859e5540fa55daa1b495e48e6b41c7df51ef9567743912a2d4b1ffa9a843f3fc34d2803e583

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_6.exe
                                                                                                                        MD5

                                                                                                                        9db9ef06359cce014baef96fa69b5a7c

                                                                                                                        SHA1

                                                                                                                        614c739b69be9a3914a9ca9548245ed2c97ceb63

                                                                                                                        SHA256

                                                                                                                        50df788859ce3024e9018f60f7c04aa43c191de7b1578fdbebc7478898d5cd8d

                                                                                                                        SHA512

                                                                                                                        9d80f7b815d56a10179c164580672a2947e130321c21037747d10859e5540fa55daa1b495e48e6b41c7df51ef9567743912a2d4b1ffa9a843f3fc34d2803e583

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_7.exe
                                                                                                                        MD5

                                                                                                                        fb9c80b52aee624e19d016c13d56ade0

                                                                                                                        SHA1

                                                                                                                        9d9361947d673cca9155d12d56d6f23d20f164a2

                                                                                                                        SHA256

                                                                                                                        4363307739b80f6e418170a049b1a4c52e0405161f18588a8330a849ac4a9a62

                                                                                                                        SHA512

                                                                                                                        c358cef29d681aca0fb4d3d0de64dbc712cded98a1b70f5f93c654c02e3f399b2ac23419801f6fbb6ab6210c1854a14eb5a6b1ce3cbea927118decaf30a93210

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_7.exe
                                                                                                                        MD5

                                                                                                                        fb9c80b52aee624e19d016c13d56ade0

                                                                                                                        SHA1

                                                                                                                        9d9361947d673cca9155d12d56d6f23d20f164a2

                                                                                                                        SHA256

                                                                                                                        4363307739b80f6e418170a049b1a4c52e0405161f18588a8330a849ac4a9a62

                                                                                                                        SHA512

                                                                                                                        c358cef29d681aca0fb4d3d0de64dbc712cded98a1b70f5f93c654c02e3f399b2ac23419801f6fbb6ab6210c1854a14eb5a6b1ce3cbea927118decaf30a93210

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_7.exe
                                                                                                                        MD5

                                                                                                                        fb9c80b52aee624e19d016c13d56ade0

                                                                                                                        SHA1

                                                                                                                        9d9361947d673cca9155d12d56d6f23d20f164a2

                                                                                                                        SHA256

                                                                                                                        4363307739b80f6e418170a049b1a4c52e0405161f18588a8330a849ac4a9a62

                                                                                                                        SHA512

                                                                                                                        c358cef29d681aca0fb4d3d0de64dbc712cded98a1b70f5f93c654c02e3f399b2ac23419801f6fbb6ab6210c1854a14eb5a6b1ce3cbea927118decaf30a93210

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_8.exe
                                                                                                                        MD5

                                                                                                                        05e20a3e440fae1e6993fdd573c5f677

                                                                                                                        SHA1

                                                                                                                        03ee590e617b537e62103933bd07be65f13eaeb0

                                                                                                                        SHA256

                                                                                                                        071ae7407b4e6aa0c9689a8519ff9fc93933a4f05c1992f1e12f04d60643963b

                                                                                                                        SHA512

                                                                                                                        7e7be5d280fe7d03b03068118198f5b6ba0953145987eb0a7ccc4e48e1233407be9035780297fd46e7f53224b1a1c6f25090c75a46544770b7ba039d7b0e74cd

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\sahiba_8.exe
                                                                                                                        MD5

                                                                                                                        05e20a3e440fae1e6993fdd573c5f677

                                                                                                                        SHA1

                                                                                                                        03ee590e617b537e62103933bd07be65f13eaeb0

                                                                                                                        SHA256

                                                                                                                        071ae7407b4e6aa0c9689a8519ff9fc93933a4f05c1992f1e12f04d60643963b

                                                                                                                        SHA512

                                                                                                                        7e7be5d280fe7d03b03068118198f5b6ba0953145987eb0a7ccc4e48e1233407be9035780297fd46e7f53224b1a1c6f25090c75a46544770b7ba039d7b0e74cd

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\setup_install.exe
                                                                                                                        MD5

                                                                                                                        9ca6369afc4059a6c124b3d9180e13e2

                                                                                                                        SHA1

                                                                                                                        c2ed4d8d7f851cfa727dd7f2f2e25c64422d1e6e

                                                                                                                        SHA256

                                                                                                                        5ee2010c056d60ac5ddab375d640554b25f71b04c68e575ed8cfacc9937aa531

                                                                                                                        SHA512

                                                                                                                        821dbfd4bc08e3ca2341cce1c482821720bf1b6289f140e37df8d46d3ca908c2e9dfddcc64a7d9c702bcf7d5db0d38a963bde3be9bf580ee2f8dd57f2fcc2ffa

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\setup_install.exe
                                                                                                                        MD5

                                                                                                                        9ca6369afc4059a6c124b3d9180e13e2

                                                                                                                        SHA1

                                                                                                                        c2ed4d8d7f851cfa727dd7f2f2e25c64422d1e6e

                                                                                                                        SHA256

                                                                                                                        5ee2010c056d60ac5ddab375d640554b25f71b04c68e575ed8cfacc9937aa531

                                                                                                                        SHA512

                                                                                                                        821dbfd4bc08e3ca2341cce1c482821720bf1b6289f140e37df8d46d3ca908c2e9dfddcc64a7d9c702bcf7d5db0d38a963bde3be9bf580ee2f8dd57f2fcc2ffa

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\setup_install.exe
                                                                                                                        MD5

                                                                                                                        9ca6369afc4059a6c124b3d9180e13e2

                                                                                                                        SHA1

                                                                                                                        c2ed4d8d7f851cfa727dd7f2f2e25c64422d1e6e

                                                                                                                        SHA256

                                                                                                                        5ee2010c056d60ac5ddab375d640554b25f71b04c68e575ed8cfacc9937aa531

                                                                                                                        SHA512

                                                                                                                        821dbfd4bc08e3ca2341cce1c482821720bf1b6289f140e37df8d46d3ca908c2e9dfddcc64a7d9c702bcf7d5db0d38a963bde3be9bf580ee2f8dd57f2fcc2ffa

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\setup_install.exe
                                                                                                                        MD5

                                                                                                                        9ca6369afc4059a6c124b3d9180e13e2

                                                                                                                        SHA1

                                                                                                                        c2ed4d8d7f851cfa727dd7f2f2e25c64422d1e6e

                                                                                                                        SHA256

                                                                                                                        5ee2010c056d60ac5ddab375d640554b25f71b04c68e575ed8cfacc9937aa531

                                                                                                                        SHA512

                                                                                                                        821dbfd4bc08e3ca2341cce1c482821720bf1b6289f140e37df8d46d3ca908c2e9dfddcc64a7d9c702bcf7d5db0d38a963bde3be9bf580ee2f8dd57f2fcc2ffa

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\setup_install.exe
                                                                                                                        MD5

                                                                                                                        9ca6369afc4059a6c124b3d9180e13e2

                                                                                                                        SHA1

                                                                                                                        c2ed4d8d7f851cfa727dd7f2f2e25c64422d1e6e

                                                                                                                        SHA256

                                                                                                                        5ee2010c056d60ac5ddab375d640554b25f71b04c68e575ed8cfacc9937aa531

                                                                                                                        SHA512

                                                                                                                        821dbfd4bc08e3ca2341cce1c482821720bf1b6289f140e37df8d46d3ca908c2e9dfddcc64a7d9c702bcf7d5db0d38a963bde3be9bf580ee2f8dd57f2fcc2ffa

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC4410E34\setup_install.exe
                                                                                                                        MD5

                                                                                                                        9ca6369afc4059a6c124b3d9180e13e2

                                                                                                                        SHA1

                                                                                                                        c2ed4d8d7f851cfa727dd7f2f2e25c64422d1e6e

                                                                                                                        SHA256

                                                                                                                        5ee2010c056d60ac5ddab375d640554b25f71b04c68e575ed8cfacc9937aa531

                                                                                                                        SHA512

                                                                                                                        821dbfd4bc08e3ca2341cce1c482821720bf1b6289f140e37df8d46d3ca908c2e9dfddcc64a7d9c702bcf7d5db0d38a963bde3be9bf580ee2f8dd57f2fcc2ffa

                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-1QAAD.tmp\sahiba_4.tmp
                                                                                                                        MD5

                                                                                                                        d7fb40b6dda194f359858305bdfb8cda

                                                                                                                        SHA1

                                                                                                                        9c5be2c80c836b999eaa899efd8af6f70499f2e5

                                                                                                                        SHA256

                                                                                                                        5f77587b1ad42e5e9a979a9f956e56db5e61c54ea8a3afe4d0dac9a51e0ee162

                                                                                                                        SHA512

                                                                                                                        43d5c7b6c5906b625e819fee189017633dad2b99e2928042c31053ac6b4a5e37dc50f40f81fd24e2d657f24291b22f623be008341a77ab99767177c00d782448

                                                                                                                      • memory/108-119-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/240-192-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/472-141-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/472-146-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/568-165-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        436KB

                                                                                                                      • memory/568-128-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/624-109-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/640-184-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/792-191-0x0000000000400000-0x00000000004C3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        780KB

                                                                                                                      • memory/792-190-0x0000000000230000-0x00000000002F3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        780KB

                                                                                                                      • memory/792-114-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/864-183-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        436KB

                                                                                                                      • memory/864-181-0x0000000000350000-0x0000000000359000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/864-101-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/888-362-0x0000000001700000-0x0000000001774000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        464KB

                                                                                                                      • memory/888-204-0x0000000000960000-0x00000000009AD000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        308KB

                                                                                                                      • memory/888-205-0x0000000002320000-0x0000000002394000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        464KB

                                                                                                                      • memory/888-361-0x0000000000AC0000-0x0000000000B0D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        308KB

                                                                                                                      • memory/928-186-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/952-315-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1056-130-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1096-164-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1100-60-0x0000000075A31000-0x0000000075A33000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/1264-207-0x0000000003B90000-0x0000000003BA5000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        84KB

                                                                                                                      • memory/1264-322-0x0000000003DE0000-0x0000000003DF6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        88KB

                                                                                                                      • memory/1332-94-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1360-96-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1364-177-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1376-100-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1476-143-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1504-329-0x0000000000418836-mapping.dmp
                                                                                                                      • memory/1504-348-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1536-179-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1588-167-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1588-194-0x000007FEFC661000-0x000007FEFC663000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/1588-199-0x00000000005A0000-0x000000000060E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        440KB

                                                                                                                      • memory/1588-200-0x0000000003400000-0x00000000034CF000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        828KB

                                                                                                                      • memory/1592-148-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1640-106-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1724-93-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1896-150-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1916-188-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1972-257-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2000-171-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2000-180-0x00000000002F0000-0x00000000002F1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2028-64-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2028-135-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.1MB

                                                                                                                      • memory/2028-102-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/2028-110-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/2028-107-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/2028-81-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        572KB

                                                                                                                      • memory/2028-120-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        572KB

                                                                                                                      • memory/2028-108-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/2028-129-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.5MB

                                                                                                                      • memory/2028-82-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.5MB

                                                                                                                      • memory/2028-131-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        152KB

                                                                                                                      • memory/2028-83-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        152KB

                                                                                                                      • memory/2028-84-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.1MB

                                                                                                                      • memory/2184-195-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2184-201-0x0000000000450000-0x0000000000452000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/2184-216-0x000000001C9C0000-0x000000001CCBF000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        3.0MB

                                                                                                                      • memory/2208-290-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2248-203-0x0000000000A40000-0x0000000000A9F000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        380KB

                                                                                                                      • memory/2248-202-0x00000000008F0000-0x00000000009F1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/2248-196-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2256-260-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/2256-263-0x0000000000402E1A-mapping.dmp
                                                                                                                      • memory/2264-323-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2288-206-0x0000000000490000-0x0000000000504000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        464KB

                                                                                                                      • memory/2288-331-0x00000000031A0000-0x00000000032A6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/2288-330-0x0000000001C30000-0x0000000001C4B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        108KB

                                                                                                                      • memory/2288-198-0x00000000FFE7246C-mapping.dmp
                                                                                                                      • memory/2424-208-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2424-210-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        340KB

                                                                                                                      • memory/2448-211-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2520-318-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2624-214-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2624-262-0x0000000000400000-0x00000000032A4000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        46.6MB

                                                                                                                      • memory/2624-248-0x00000000002B0000-0x000000000034D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        628KB

                                                                                                                      • memory/2636-215-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2636-254-0x0000000000270000-0x0000000000271000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2636-295-0x0000000004B20000-0x0000000004B21000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2652-259-0x00000000003C0000-0x00000000003CA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        40KB

                                                                                                                      • memory/2652-217-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2672-284-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2672-220-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2672-251-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2692-221-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2708-244-0x0000000000A60000-0x0000000000A61000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2708-283-0x0000000000230000-0x0000000000294000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        400KB

                                                                                                                      • memory/2708-282-0x00000000024D0000-0x00000000024D1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2708-222-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2720-310-0x00000000007F0000-0x00000000007F1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2720-223-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2732-224-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2744-225-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2756-279-0x0000000002D40000-0x0000000003666000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        9.1MB

                                                                                                                      • memory/2756-226-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2756-281-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        9.3MB

                                                                                                                      • memory/2776-241-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2784-228-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2784-346-0x0000000003360000-0x0000000003431000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        836KB

                                                                                                                      • memory/2784-345-0x0000000002080000-0x00000000020F0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2792-230-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2800-313-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        384KB

                                                                                                                      • memory/2800-234-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2800-312-0x0000000000230000-0x0000000000290000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        384KB

                                                                                                                      • memory/2808-308-0x00000000048D0000-0x00000000048D1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2808-231-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2816-229-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2816-304-0x00000000073A0000-0x00000000073A1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2824-264-0x000000001AEE0000-0x000000001AEE2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/2824-243-0x0000000000860000-0x0000000000861000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2824-232-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2832-271-0x0000000001F60000-0x0000000001F62000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/2832-233-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2832-265-0x00000000000B0000-0x00000000000B1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2832-267-0x0000000000400000-0x0000000000419000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/2852-237-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2852-319-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2860-235-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2860-291-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2868-292-0x0000000000610000-0x0000000000611000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2868-236-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2868-258-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2868-294-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3004-245-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3064-252-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3068-305-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3096-333-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3120-336-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3208-341-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3208-366-0x00000000004C0000-0x00000000004C1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3232-356-0x0000000000A20000-0x0000000000A22000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/3312-363-0x0000000004D40000-0x0000000004D41000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3404-357-0x0000000000B70000-0x0000000000C71000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/3404-358-0x0000000000410000-0x000000000046F000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        380KB