Analysis

  • max time kernel
    15s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    09-08-2021 09:11

General

  • Target

    a447d89f3c72c8f5c81e9cac1b3eeb53.exe

  • Size

    3.2MB

  • MD5

    a447d89f3c72c8f5c81e9cac1b3eeb53

  • SHA1

    e5693ec6ef7d5b5d872130d33c05a10160a127c9

  • SHA256

    7ca942cc19eb3d9f6bd2e5947eb77af104948ccea1f4b96c87270e91065650c7

  • SHA512

    dc4ee7dcec578bc38caccdcebdbf4ee13c4dd2b10fb2538f164e92f2216c359184022b30a8aaa5c6f1a6b2dd360ae7f75d0005be26efdadb0e9f04a890741d4b

Malware Config

Extracted

Family

vidar

Version

39.9

Botnet

706

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 28 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 63 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:460
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:884
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Modifies registry class
        PID:3044
    • C:\Users\Admin\AppData\Local\Temp\a447d89f3c72c8f5c81e9cac1b3eeb53.exe
      "C:\Users\Admin\AppData\Local\Temp\a447d89f3c72c8f5c81e9cac1b3eeb53.exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1100
      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\setup_install.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1956
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_1.exe
          3⤵
          • Loads dropped DLL
          PID:1712
          • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_1.exe
            sahiba_1.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:680
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_4.exe
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1536
          • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_4.exe
            sahiba_4.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:560
            • C:\Users\Admin\AppData\Local\Temp\chrome2.exe
              "C:\Users\Admin\AppData\Local\Temp\chrome2.exe"
              5⤵
              • Executes dropped EXE
              PID:1396
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                6⤵
                  PID:1208
                  • C:\Windows\system32\schtasks.exe
                    schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                    7⤵
                    • Creates scheduled task(s)
                    PID:3580
                • C:\Users\Admin\AppData\Roaming\services64.exe
                  "C:\Users\Admin\AppData\Roaming\services64.exe"
                  6⤵
                    PID:3472
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                      7⤵
                        PID:3944
                  • C:\Users\Admin\AppData\Local\Temp\setup.exe
                    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                    5⤵
                    • Executes dropped EXE
                    PID:1456
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sahiba_3.exe
                3⤵
                • Loads dropped DLL
                PID:1632
                • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_3.exe
                  sahiba_3.exe
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:576
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c taskkill /im sahiba_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_3.exe" & del C:\ProgramData\*.dll & exit
                    5⤵
                      PID:872
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /im sahiba_3.exe /f
                        6⤵
                        • Kills process with taskkill
                        PID:784
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /t 6
                        6⤵
                        • Delays execution with timeout.exe
                        PID:2572
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c sahiba_2.exe
                  3⤵
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1692
                  • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_2.exe
                    sahiba_2.exe
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: MapViewOfSection
                    PID:1404
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c sahiba_5.exe
                  3⤵
                    PID:848
                    • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_5.exe
                      sahiba_5.exe
                      4⤵
                      • Executes dropped EXE
                      PID:908
                    • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_5.exe
                      "C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_5.exe"
                      4⤵
                      • Executes dropped EXE
                      PID:1224
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sahiba_6.exe
                    3⤵
                    • Loads dropped DLL
                    PID:596
                    • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_6.exe
                      sahiba_6.exe
                      4⤵
                      • Executes dropped EXE
                      • Modifies system certificate store
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1108
                      • C:\Users\Admin\AppData\Roaming\4451359.exe
                        "C:\Users\Admin\AppData\Roaming\4451359.exe"
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2140
                        • C:\Windows\system32\WerFault.exe
                          C:\Windows\system32\WerFault.exe -u -p 2140 -s 1964
                          6⤵
                          • Program crash
                          PID:2908
                      • C:\Users\Admin\AppData\Roaming\4398527.exe
                        "C:\Users\Admin\AppData\Roaming\4398527.exe"
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Adds Run key to start application
                        PID:2236
                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                          "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:2624
                      • C:\Users\Admin\AppData\Roaming\4624627.exe
                        "C:\Users\Admin\AppData\Roaming\4624627.exe"
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:2304
                      • C:\Users\Admin\AppData\Roaming\6352300.exe
                        "C:\Users\Admin\AppData\Roaming\6352300.exe"
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2368
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2368 -s 1868
                          6⤵
                          • Program crash
                          PID:2076
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sahiba_7.exe
                    3⤵
                    • Loads dropped DLL
                    PID:1444
                    • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_7.exe
                      sahiba_7.exe
                      4⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      • Loads dropped DLL
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1280
                      • C:\Users\Admin\Documents\M80FPadPathlumWpdnkAcjHu.exe
                        "C:\Users\Admin\Documents\M80FPadPathlumWpdnkAcjHu.exe"
                        5⤵
                          PID:2880
                        • C:\Users\Admin\Documents\3pNIZFSej8VKIOMCmjL7OVx0.exe
                          "C:\Users\Admin\Documents\3pNIZFSej8VKIOMCmjL7OVx0.exe"
                          5⤵
                            PID:2964
                            • C:\Users\Admin\Documents\3pNIZFSej8VKIOMCmjL7OVx0.exe
                              C:\Users\Admin\Documents\3pNIZFSej8VKIOMCmjL7OVx0.exe
                              6⤵
                                PID:616
                            • C:\Users\Admin\Documents\WA_cOwUVNeZJHrt_DvELLIru.exe
                              "C:\Users\Admin\Documents\WA_cOwUVNeZJHrt_DvELLIru.exe"
                              5⤵
                                PID:2280
                              • C:\Users\Admin\Documents\rXUfCQk284PoQlm5gC9ssURK.exe
                                "C:\Users\Admin\Documents\rXUfCQk284PoQlm5gC9ssURK.exe"
                                5⤵
                                  PID:2436
                                • C:\Users\Admin\Documents\RQwPh52GeNxG6O27OlXkq6UE.exe
                                  "C:\Users\Admin\Documents\RQwPh52GeNxG6O27OlXkq6UE.exe"
                                  5⤵
                                    PID:820
                                  • C:\Users\Admin\Documents\vhCqIlwSz9nF9wwm780mnl7h.exe
                                    "C:\Users\Admin\Documents\vhCqIlwSz9nF9wwm780mnl7h.exe"
                                    5⤵
                                      PID:2640
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "vhCqIlwSz9nF9wwm780mnl7h.exe" /f & erase "C:\Users\Admin\Documents\vhCqIlwSz9nF9wwm780mnl7h.exe" & exit
                                        6⤵
                                          PID:2784
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /im "vhCqIlwSz9nF9wwm780mnl7h.exe" /f
                                            7⤵
                                            • Kills process with taskkill
                                            PID:3672
                                      • C:\Users\Admin\Documents\kqcPRcLLFOWY8aFLFzXzgBfp.exe
                                        "C:\Users\Admin\Documents\kqcPRcLLFOWY8aFLFzXzgBfp.exe"
                                        5⤵
                                          PID:1076
                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                            "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                            6⤵
                                              PID:2648
                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                              6⤵
                                                PID:2572
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 276
                                                  7⤵
                                                  • Program crash
                                                  PID:944
                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                6⤵
                                                  PID:2436
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                      PID:3124
                                                • C:\Users\Admin\Documents\PxEh3W5wlTZEp4wJBrAUswx8.exe
                                                  "C:\Users\Admin\Documents\PxEh3W5wlTZEp4wJBrAUswx8.exe"
                                                  5⤵
                                                    PID:1736
                                                  • C:\Users\Admin\Documents\n4kcbwcC9GYal79XZNmK9z2Y.exe
                                                    "C:\Users\Admin\Documents\n4kcbwcC9GYal79XZNmK9z2Y.exe"
                                                    5⤵
                                                      PID:1580
                                                    • C:\Users\Admin\Documents\_9se2tnZ6SCaVAwxsyP8_5MU.exe
                                                      "C:\Users\Admin\Documents\_9se2tnZ6SCaVAwxsyP8_5MU.exe"
                                                      5⤵
                                                        PID:2988
                                                      • C:\Users\Admin\Documents\YgbbROse6H3BNq5jiyK5G0Qx.exe
                                                        "C:\Users\Admin\Documents\YgbbROse6H3BNq5jiyK5G0Qx.exe"
                                                        5⤵
                                                          PID:3060
                                                          • C:\Users\Admin\Documents\YgbbROse6H3BNq5jiyK5G0Qx.exe
                                                            "C:\Users\Admin\Documents\YgbbROse6H3BNq5jiyK5G0Qx.exe" -q
                                                            6⤵
                                                              PID:3376
                                                          • C:\Users\Admin\Documents\yPqeCNbSaq2MeJozBEonjlQb.exe
                                                            "C:\Users\Admin\Documents\yPqeCNbSaq2MeJozBEonjlQb.exe"
                                                            5⤵
                                                              PID:2856
                                                            • C:\Users\Admin\Documents\jzC_v8hmvykuWP2zOIrDgfHw.exe
                                                              "C:\Users\Admin\Documents\jzC_v8hmvykuWP2zOIrDgfHw.exe"
                                                              5⤵
                                                                PID:700
                                                              • C:\Users\Admin\Documents\R1_2KSBO7b4Z0hVh8nELSWAG.exe
                                                                "C:\Users\Admin\Documents\R1_2KSBO7b4Z0hVh8nELSWAG.exe"
                                                                5⤵
                                                                  PID:2816
                                                                • C:\Users\Admin\Documents\zs2bBYhqz2hQJfWTsQXucS4j.exe
                                                                  "C:\Users\Admin\Documents\zs2bBYhqz2hQJfWTsQXucS4j.exe"
                                                                  5⤵
                                                                    PID:2812
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-0BO8O.tmp\zs2bBYhqz2hQJfWTsQXucS4j.tmp
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-0BO8O.tmp\zs2bBYhqz2hQJfWTsQXucS4j.tmp" /SL5="$20270,138429,56832,C:\Users\Admin\Documents\zs2bBYhqz2hQJfWTsQXucS4j.exe"
                                                                      6⤵
                                                                        PID:3268
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c sahiba_9.exe
                                                                  3⤵
                                                                    PID:1168
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_9.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_9.exe"
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      PID:432
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c sahiba_8.exe
                                                                    3⤵
                                                                    • Loads dropped DLL
                                                                    PID:1908
                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_1.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_1.exe" -a
                                                                1⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:420
                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_9.exe
                                                                sahiba_9.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                PID:1796
                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_8.exe
                                                                sahiba_8.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:792
                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:1940
                                                                  • C:\Users\Admin\AppData\Local\Temp\2no.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\2no.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Modifies system certificate store
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:548
                                                                    • C:\Windows\system32\WerFault.exe
                                                                      C:\Windows\system32\WerFault.exe -u -p 548 -s 1484
                                                                      4⤵
                                                                      • Program crash
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2712
                                                                  • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:1844
                                                                    • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:1604
                                                                  • C:\Users\Admin\AppData\Local\Temp\askinstall54.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\askinstall54.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Modifies system certificate store
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1688
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                      4⤵
                                                                        PID:2280
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /f /im chrome.exe
                                                                          5⤵
                                                                          • Kills process with taskkill
                                                                          PID:2452
                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:112
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                        4⤵
                                                                          PID:3136
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                            5⤵
                                                                            • Creates scheduled task(s)
                                                                            PID:3428
                                                                        • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                          "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                          4⤵
                                                                            PID:3332
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                              5⤵
                                                                                PID:3928
                                                                          • C:\Users\Admin\AppData\Local\Temp\dcc7975c8a99514da06323f0994cd79b.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\dcc7975c8a99514da06323f0994cd79b.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1772
                                                                            • C:\Windows\system32\WerFault.exe
                                                                              C:\Windows\system32\WerFault.exe -u -p 1772 -s 1496
                                                                              4⤵
                                                                              • Program crash
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:3028
                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:316
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1940 -s 1052
                                                                            3⤵
                                                                            • Loads dropped DLL
                                                                            • Program crash
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2056
                                                                      • C:\Windows\system32\rundll32.exe
                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                        1⤵
                                                                        • Process spawned unexpected child process
                                                                        PID:2856
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                          2⤵
                                                                          • Modifies registry class
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2884
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                        1⤵
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:2876
                                                                      • C:\Windows\system32\rundll32.exe
                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                        1⤵
                                                                        • Process spawned unexpected child process
                                                                        PID:2848

                                                                      Network

                                                                      MITRE ATT&CK Enterprise v6

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\libcurl.dll
                                                                        MD5

                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                        SHA1

                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                        SHA256

                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                        SHA512

                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\libcurlpp.dll
                                                                        MD5

                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                        SHA1

                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                        SHA256

                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                        SHA512

                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\libgcc_s_dw2-1.dll
                                                                        MD5

                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                        SHA1

                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                        SHA256

                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                        SHA512

                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\libstdc++-6.dll
                                                                        MD5

                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                        SHA1

                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                        SHA256

                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                        SHA512

                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\libwinpthread-1.dll
                                                                        MD5

                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                        SHA1

                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                        SHA256

                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                        SHA512

                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_1.exe
                                                                        MD5

                                                                        c0d18a829910babf695b4fdaea21a047

                                                                        SHA1

                                                                        236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                        SHA256

                                                                        78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                        SHA512

                                                                        cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_1.exe
                                                                        MD5

                                                                        c0d18a829910babf695b4fdaea21a047

                                                                        SHA1

                                                                        236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                        SHA256

                                                                        78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                        SHA512

                                                                        cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_1.txt
                                                                        MD5

                                                                        c0d18a829910babf695b4fdaea21a047

                                                                        SHA1

                                                                        236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                        SHA256

                                                                        78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                        SHA512

                                                                        cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_2.exe
                                                                        MD5

                                                                        13d4228eebba30a121c8544a5493b16a

                                                                        SHA1

                                                                        7dff5b6638e6e840e1b4ecaa83406f3173bbb0fd

                                                                        SHA256

                                                                        3ed9c981d1b1c61fc0de3e7973af1a6f9cad82f4509a01f51efb0ca29cd0e5ca

                                                                        SHA512

                                                                        b118e4305f72f2811f79dbda7b08c35b20b2ac44c4db34002c7735b1e9eb4f404fcdb6d785345c30f52ce05955b34d25cdfc192f2f56e1f3470e222ffbb1a996

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_2.txt
                                                                        MD5

                                                                        13d4228eebba30a121c8544a5493b16a

                                                                        SHA1

                                                                        7dff5b6638e6e840e1b4ecaa83406f3173bbb0fd

                                                                        SHA256

                                                                        3ed9c981d1b1c61fc0de3e7973af1a6f9cad82f4509a01f51efb0ca29cd0e5ca

                                                                        SHA512

                                                                        b118e4305f72f2811f79dbda7b08c35b20b2ac44c4db34002c7735b1e9eb4f404fcdb6d785345c30f52ce05955b34d25cdfc192f2f56e1f3470e222ffbb1a996

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_3.exe
                                                                        MD5

                                                                        fc1bf039d6e2275262ee314cb5dcdcb9

                                                                        SHA1

                                                                        596c821bf1be4690daec15c62cf6457b0b5de722

                                                                        SHA256

                                                                        12f2a4af5a7e54ff55a57549d351315ad3e1dac80aef43200f1abdd20b1a3f00

                                                                        SHA512

                                                                        4a0a8715913f6502eaa43767ee9a821457814329a16023192287a31bf2e5ff68a021dbcb858900160dcac03b901a4166fbf858d8f6f44af95f22f8627457a374

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_3.txt
                                                                        MD5

                                                                        fc1bf039d6e2275262ee314cb5dcdcb9

                                                                        SHA1

                                                                        596c821bf1be4690daec15c62cf6457b0b5de722

                                                                        SHA256

                                                                        12f2a4af5a7e54ff55a57549d351315ad3e1dac80aef43200f1abdd20b1a3f00

                                                                        SHA512

                                                                        4a0a8715913f6502eaa43767ee9a821457814329a16023192287a31bf2e5ff68a021dbcb858900160dcac03b901a4166fbf858d8f6f44af95f22f8627457a374

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_4.exe
                                                                        MD5

                                                                        13a289feeb15827860a55bbc5e5d498f

                                                                        SHA1

                                                                        e1f0a544fcc5b3bc0ab6a788343185ad1ad077ad

                                                                        SHA256

                                                                        c5483b2acbb352dc5c9a811d9616c4519f0e07c13905552be5ec869613ada775

                                                                        SHA512

                                                                        00c225fb1d88920c5df7bb853d32213a91254fb8c57169c58c8b0ffab4501486e24d87e3d8f5665b16e366362cb81deec535d833ed42434fdc31f0400ee7ffa7

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_4.txt
                                                                        MD5

                                                                        13a289feeb15827860a55bbc5e5d498f

                                                                        SHA1

                                                                        e1f0a544fcc5b3bc0ab6a788343185ad1ad077ad

                                                                        SHA256

                                                                        c5483b2acbb352dc5c9a811d9616c4519f0e07c13905552be5ec869613ada775

                                                                        SHA512

                                                                        00c225fb1d88920c5df7bb853d32213a91254fb8c57169c58c8b0ffab4501486e24d87e3d8f5665b16e366362cb81deec535d833ed42434fdc31f0400ee7ffa7

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_5.exe
                                                                        MD5

                                                                        8cad9c4c58553ec0ca5fd50aec791b8a

                                                                        SHA1

                                                                        a2a4385cb2df58455764eb879b5d6aaf5e3585ac

                                                                        SHA256

                                                                        f092024f873461b61234b97fcb07c8589dcc9a801cf8a0a6e302dbd746bab294

                                                                        SHA512

                                                                        1eeac808dd992a7b99448d8a1c5470a2964b14705b4e987d9cb2e227a8142122faa17bf8a9acba6db4e80a42b50b58536e748a3231736b9b705d630f941159a3

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_5.exe
                                                                        MD5

                                                                        8cad9c4c58553ec0ca5fd50aec791b8a

                                                                        SHA1

                                                                        a2a4385cb2df58455764eb879b5d6aaf5e3585ac

                                                                        SHA256

                                                                        f092024f873461b61234b97fcb07c8589dcc9a801cf8a0a6e302dbd746bab294

                                                                        SHA512

                                                                        1eeac808dd992a7b99448d8a1c5470a2964b14705b4e987d9cb2e227a8142122faa17bf8a9acba6db4e80a42b50b58536e748a3231736b9b705d630f941159a3

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_5.txt
                                                                        MD5

                                                                        8cad9c4c58553ec0ca5fd50aec791b8a

                                                                        SHA1

                                                                        a2a4385cb2df58455764eb879b5d6aaf5e3585ac

                                                                        SHA256

                                                                        f092024f873461b61234b97fcb07c8589dcc9a801cf8a0a6e302dbd746bab294

                                                                        SHA512

                                                                        1eeac808dd992a7b99448d8a1c5470a2964b14705b4e987d9cb2e227a8142122faa17bf8a9acba6db4e80a42b50b58536e748a3231736b9b705d630f941159a3

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_6.exe
                                                                        MD5

                                                                        c2fc45bff7f1962f4bf80d0400075760

                                                                        SHA1

                                                                        493ea1e415f8a733a1f78c5a72c9a2f28fd228c4

                                                                        SHA256

                                                                        bfaa3e81e84266f3c696578b4aedc023d98d2c1f0840e693cdf581f7a10c503d

                                                                        SHA512

                                                                        143db60d1676d90ecbfe2541d84ae77fed39b5a3f4ea8e9c64d1d3e25c0b9d5abd513dec6f2357a27a922016412572343675109a95f766ed640cc89ba8598def

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_6.txt
                                                                        MD5

                                                                        c2fc45bff7f1962f4bf80d0400075760

                                                                        SHA1

                                                                        493ea1e415f8a733a1f78c5a72c9a2f28fd228c4

                                                                        SHA256

                                                                        bfaa3e81e84266f3c696578b4aedc023d98d2c1f0840e693cdf581f7a10c503d

                                                                        SHA512

                                                                        143db60d1676d90ecbfe2541d84ae77fed39b5a3f4ea8e9c64d1d3e25c0b9d5abd513dec6f2357a27a922016412572343675109a95f766ed640cc89ba8598def

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_7.exe
                                                                        MD5

                                                                        62ca6931bc7a374f80ff8541138baa9e

                                                                        SHA1

                                                                        d36e63034bddf32d3c79106a75cfa679cfdd336a

                                                                        SHA256

                                                                        5dbe764c587a5a27b0daaa1b3a56a2ac4047cc78c2b878ae49589c2ec55c350a

                                                                        SHA512

                                                                        5e7e4edefa978e7e355ee9692ff925241c7d1e4f1aff0f3e4068685b6a3eb00638a2706cda0a0581e240dc31e18b96c41fbc7f9e42f30673a29b7c995ddd8952

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_7.txt
                                                                        MD5

                                                                        62ca6931bc7a374f80ff8541138baa9e

                                                                        SHA1

                                                                        d36e63034bddf32d3c79106a75cfa679cfdd336a

                                                                        SHA256

                                                                        5dbe764c587a5a27b0daaa1b3a56a2ac4047cc78c2b878ae49589c2ec55c350a

                                                                        SHA512

                                                                        5e7e4edefa978e7e355ee9692ff925241c7d1e4f1aff0f3e4068685b6a3eb00638a2706cda0a0581e240dc31e18b96c41fbc7f9e42f30673a29b7c995ddd8952

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_8.exe
                                                                        MD5

                                                                        c85639691074f9d98ec530901c153d2b

                                                                        SHA1

                                                                        cac948e5b1f9d7417e7c5ead543fda1108f0e9ed

                                                                        SHA256

                                                                        55701c6e51fb6a9820d8f9d2ae9db412b60f51c80d288e8baf0ea50e2d03cce4

                                                                        SHA512

                                                                        4911ce27e56bac29b247840e6c9de78e875210fd0588d11d9e3a3eae39764bfdd14b56de5de4cf535674a2ba0810c9d823f42b339f650dedb7af42f8b3fd4c6d

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_8.txt
                                                                        MD5

                                                                        c85639691074f9d98ec530901c153d2b

                                                                        SHA1

                                                                        cac948e5b1f9d7417e7c5ead543fda1108f0e9ed

                                                                        SHA256

                                                                        55701c6e51fb6a9820d8f9d2ae9db412b60f51c80d288e8baf0ea50e2d03cce4

                                                                        SHA512

                                                                        4911ce27e56bac29b247840e6c9de78e875210fd0588d11d9e3a3eae39764bfdd14b56de5de4cf535674a2ba0810c9d823f42b339f650dedb7af42f8b3fd4c6d

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_9.exe
                                                                        MD5

                                                                        5c2e28dedae0e088fc1f9b50d7d28c12

                                                                        SHA1

                                                                        f521d9d8ae7381e3953ae5cf33b4b1b37f67a193

                                                                        SHA256

                                                                        2261a3d740572f9d0ee42faad5b0d405df16506e104bd912e7c7b24d7fddcc5f

                                                                        SHA512

                                                                        f6f100508acb77af5b3442673c9d01a6a16cc39521b618eebccd482bf9f50b3991109f82b97e48e8c3cc0221f0be9e164867ba79ac2f2bc4e25cbdb5f7daa15f

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_9.exe
                                                                        MD5

                                                                        5c2e28dedae0e088fc1f9b50d7d28c12

                                                                        SHA1

                                                                        f521d9d8ae7381e3953ae5cf33b4b1b37f67a193

                                                                        SHA256

                                                                        2261a3d740572f9d0ee42faad5b0d405df16506e104bd912e7c7b24d7fddcc5f

                                                                        SHA512

                                                                        f6f100508acb77af5b3442673c9d01a6a16cc39521b618eebccd482bf9f50b3991109f82b97e48e8c3cc0221f0be9e164867ba79ac2f2bc4e25cbdb5f7daa15f

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_9.txt
                                                                        MD5

                                                                        5c2e28dedae0e088fc1f9b50d7d28c12

                                                                        SHA1

                                                                        f521d9d8ae7381e3953ae5cf33b4b1b37f67a193

                                                                        SHA256

                                                                        2261a3d740572f9d0ee42faad5b0d405df16506e104bd912e7c7b24d7fddcc5f

                                                                        SHA512

                                                                        f6f100508acb77af5b3442673c9d01a6a16cc39521b618eebccd482bf9f50b3991109f82b97e48e8c3cc0221f0be9e164867ba79ac2f2bc4e25cbdb5f7daa15f

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\setup_install.exe
                                                                        MD5

                                                                        ed3cf04a534ea39e173c7925f50204dc

                                                                        SHA1

                                                                        23251d98a9e3e9cd9d884d1c80e34880bd7a1200

                                                                        SHA256

                                                                        d231ebe7bd40f8b150822913bcd85139e0e4f015d4822eab61f45410ba6b977e

                                                                        SHA512

                                                                        e3085ad1567f8bc3f484303278b56896b999b2fdcf1b8346d73820d6b53223a63c649096e12d761b6a4bb36f4e581eb517b346fcc670393f4a6eba1809d5fd9a

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44F3704\setup_install.exe
                                                                        MD5

                                                                        ed3cf04a534ea39e173c7925f50204dc

                                                                        SHA1

                                                                        23251d98a9e3e9cd9d884d1c80e34880bd7a1200

                                                                        SHA256

                                                                        d231ebe7bd40f8b150822913bcd85139e0e4f015d4822eab61f45410ba6b977e

                                                                        SHA512

                                                                        e3085ad1567f8bc3f484303278b56896b999b2fdcf1b8346d73820d6b53223a63c649096e12d761b6a4bb36f4e581eb517b346fcc670393f4a6eba1809d5fd9a

                                                                      • C:\Users\Admin\AppData\Local\Temp\chrome2.exe
                                                                        MD5

                                                                        ad0aca1934f02768fd5fedaf4d9762a3

                                                                        SHA1

                                                                        0e5b8372015d81200c4eff22823e854d0030f305

                                                                        SHA256

                                                                        dc10f50f9761f6fbafe665e75a331b2048a285b1857ad95e0611ace825cba388

                                                                        SHA512

                                                                        2fba342010ba85440784190245f74ea9e7c70974df12c241ccb6b72a6e1006a72bd1fa2e657f434d7479758f9508edb315398f6e95d167a78b788cea732be3b7

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\libcurl.dll
                                                                        MD5

                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                        SHA1

                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                        SHA256

                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                        SHA512

                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\libcurlpp.dll
                                                                        MD5

                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                        SHA1

                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                        SHA256

                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                        SHA512

                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\libgcc_s_dw2-1.dll
                                                                        MD5

                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                        SHA1

                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                        SHA256

                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                        SHA512

                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\libstdc++-6.dll
                                                                        MD5

                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                        SHA1

                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                        SHA256

                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                        SHA512

                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\libwinpthread-1.dll
                                                                        MD5

                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                        SHA1

                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                        SHA256

                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                        SHA512

                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_1.exe
                                                                        MD5

                                                                        c0d18a829910babf695b4fdaea21a047

                                                                        SHA1

                                                                        236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                        SHA256

                                                                        78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                        SHA512

                                                                        cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_1.exe
                                                                        MD5

                                                                        c0d18a829910babf695b4fdaea21a047

                                                                        SHA1

                                                                        236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                        SHA256

                                                                        78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                        SHA512

                                                                        cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_1.exe
                                                                        MD5

                                                                        c0d18a829910babf695b4fdaea21a047

                                                                        SHA1

                                                                        236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                        SHA256

                                                                        78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                        SHA512

                                                                        cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_1.exe
                                                                        MD5

                                                                        c0d18a829910babf695b4fdaea21a047

                                                                        SHA1

                                                                        236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                        SHA256

                                                                        78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                        SHA512

                                                                        cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_1.exe
                                                                        MD5

                                                                        c0d18a829910babf695b4fdaea21a047

                                                                        SHA1

                                                                        236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                        SHA256

                                                                        78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                        SHA512

                                                                        cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_1.exe
                                                                        MD5

                                                                        c0d18a829910babf695b4fdaea21a047

                                                                        SHA1

                                                                        236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                        SHA256

                                                                        78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                        SHA512

                                                                        cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_1.exe
                                                                        MD5

                                                                        c0d18a829910babf695b4fdaea21a047

                                                                        SHA1

                                                                        236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                        SHA256

                                                                        78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                        SHA512

                                                                        cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_2.exe
                                                                        MD5

                                                                        13d4228eebba30a121c8544a5493b16a

                                                                        SHA1

                                                                        7dff5b6638e6e840e1b4ecaa83406f3173bbb0fd

                                                                        SHA256

                                                                        3ed9c981d1b1c61fc0de3e7973af1a6f9cad82f4509a01f51efb0ca29cd0e5ca

                                                                        SHA512

                                                                        b118e4305f72f2811f79dbda7b08c35b20b2ac44c4db34002c7735b1e9eb4f404fcdb6d785345c30f52ce05955b34d25cdfc192f2f56e1f3470e222ffbb1a996

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_2.exe
                                                                        MD5

                                                                        13d4228eebba30a121c8544a5493b16a

                                                                        SHA1

                                                                        7dff5b6638e6e840e1b4ecaa83406f3173bbb0fd

                                                                        SHA256

                                                                        3ed9c981d1b1c61fc0de3e7973af1a6f9cad82f4509a01f51efb0ca29cd0e5ca

                                                                        SHA512

                                                                        b118e4305f72f2811f79dbda7b08c35b20b2ac44c4db34002c7735b1e9eb4f404fcdb6d785345c30f52ce05955b34d25cdfc192f2f56e1f3470e222ffbb1a996

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_2.exe
                                                                        MD5

                                                                        13d4228eebba30a121c8544a5493b16a

                                                                        SHA1

                                                                        7dff5b6638e6e840e1b4ecaa83406f3173bbb0fd

                                                                        SHA256

                                                                        3ed9c981d1b1c61fc0de3e7973af1a6f9cad82f4509a01f51efb0ca29cd0e5ca

                                                                        SHA512

                                                                        b118e4305f72f2811f79dbda7b08c35b20b2ac44c4db34002c7735b1e9eb4f404fcdb6d785345c30f52ce05955b34d25cdfc192f2f56e1f3470e222ffbb1a996

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_2.exe
                                                                        MD5

                                                                        13d4228eebba30a121c8544a5493b16a

                                                                        SHA1

                                                                        7dff5b6638e6e840e1b4ecaa83406f3173bbb0fd

                                                                        SHA256

                                                                        3ed9c981d1b1c61fc0de3e7973af1a6f9cad82f4509a01f51efb0ca29cd0e5ca

                                                                        SHA512

                                                                        b118e4305f72f2811f79dbda7b08c35b20b2ac44c4db34002c7735b1e9eb4f404fcdb6d785345c30f52ce05955b34d25cdfc192f2f56e1f3470e222ffbb1a996

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_3.exe
                                                                        MD5

                                                                        fc1bf039d6e2275262ee314cb5dcdcb9

                                                                        SHA1

                                                                        596c821bf1be4690daec15c62cf6457b0b5de722

                                                                        SHA256

                                                                        12f2a4af5a7e54ff55a57549d351315ad3e1dac80aef43200f1abdd20b1a3f00

                                                                        SHA512

                                                                        4a0a8715913f6502eaa43767ee9a821457814329a16023192287a31bf2e5ff68a021dbcb858900160dcac03b901a4166fbf858d8f6f44af95f22f8627457a374

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_3.exe
                                                                        MD5

                                                                        fc1bf039d6e2275262ee314cb5dcdcb9

                                                                        SHA1

                                                                        596c821bf1be4690daec15c62cf6457b0b5de722

                                                                        SHA256

                                                                        12f2a4af5a7e54ff55a57549d351315ad3e1dac80aef43200f1abdd20b1a3f00

                                                                        SHA512

                                                                        4a0a8715913f6502eaa43767ee9a821457814329a16023192287a31bf2e5ff68a021dbcb858900160dcac03b901a4166fbf858d8f6f44af95f22f8627457a374

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_3.exe
                                                                        MD5

                                                                        fc1bf039d6e2275262ee314cb5dcdcb9

                                                                        SHA1

                                                                        596c821bf1be4690daec15c62cf6457b0b5de722

                                                                        SHA256

                                                                        12f2a4af5a7e54ff55a57549d351315ad3e1dac80aef43200f1abdd20b1a3f00

                                                                        SHA512

                                                                        4a0a8715913f6502eaa43767ee9a821457814329a16023192287a31bf2e5ff68a021dbcb858900160dcac03b901a4166fbf858d8f6f44af95f22f8627457a374

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_3.exe
                                                                        MD5

                                                                        fc1bf039d6e2275262ee314cb5dcdcb9

                                                                        SHA1

                                                                        596c821bf1be4690daec15c62cf6457b0b5de722

                                                                        SHA256

                                                                        12f2a4af5a7e54ff55a57549d351315ad3e1dac80aef43200f1abdd20b1a3f00

                                                                        SHA512

                                                                        4a0a8715913f6502eaa43767ee9a821457814329a16023192287a31bf2e5ff68a021dbcb858900160dcac03b901a4166fbf858d8f6f44af95f22f8627457a374

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_4.exe
                                                                        MD5

                                                                        13a289feeb15827860a55bbc5e5d498f

                                                                        SHA1

                                                                        e1f0a544fcc5b3bc0ab6a788343185ad1ad077ad

                                                                        SHA256

                                                                        c5483b2acbb352dc5c9a811d9616c4519f0e07c13905552be5ec869613ada775

                                                                        SHA512

                                                                        00c225fb1d88920c5df7bb853d32213a91254fb8c57169c58c8b0ffab4501486e24d87e3d8f5665b16e366362cb81deec535d833ed42434fdc31f0400ee7ffa7

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_4.exe
                                                                        MD5

                                                                        13a289feeb15827860a55bbc5e5d498f

                                                                        SHA1

                                                                        e1f0a544fcc5b3bc0ab6a788343185ad1ad077ad

                                                                        SHA256

                                                                        c5483b2acbb352dc5c9a811d9616c4519f0e07c13905552be5ec869613ada775

                                                                        SHA512

                                                                        00c225fb1d88920c5df7bb853d32213a91254fb8c57169c58c8b0ffab4501486e24d87e3d8f5665b16e366362cb81deec535d833ed42434fdc31f0400ee7ffa7

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_4.exe
                                                                        MD5

                                                                        13a289feeb15827860a55bbc5e5d498f

                                                                        SHA1

                                                                        e1f0a544fcc5b3bc0ab6a788343185ad1ad077ad

                                                                        SHA256

                                                                        c5483b2acbb352dc5c9a811d9616c4519f0e07c13905552be5ec869613ada775

                                                                        SHA512

                                                                        00c225fb1d88920c5df7bb853d32213a91254fb8c57169c58c8b0ffab4501486e24d87e3d8f5665b16e366362cb81deec535d833ed42434fdc31f0400ee7ffa7

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_6.exe
                                                                        MD5

                                                                        c2fc45bff7f1962f4bf80d0400075760

                                                                        SHA1

                                                                        493ea1e415f8a733a1f78c5a72c9a2f28fd228c4

                                                                        SHA256

                                                                        bfaa3e81e84266f3c696578b4aedc023d98d2c1f0840e693cdf581f7a10c503d

                                                                        SHA512

                                                                        143db60d1676d90ecbfe2541d84ae77fed39b5a3f4ea8e9c64d1d3e25c0b9d5abd513dec6f2357a27a922016412572343675109a95f766ed640cc89ba8598def

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_7.exe
                                                                        MD5

                                                                        62ca6931bc7a374f80ff8541138baa9e

                                                                        SHA1

                                                                        d36e63034bddf32d3c79106a75cfa679cfdd336a

                                                                        SHA256

                                                                        5dbe764c587a5a27b0daaa1b3a56a2ac4047cc78c2b878ae49589c2ec55c350a

                                                                        SHA512

                                                                        5e7e4edefa978e7e355ee9692ff925241c7d1e4f1aff0f3e4068685b6a3eb00638a2706cda0a0581e240dc31e18b96c41fbc7f9e42f30673a29b7c995ddd8952

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_7.exe
                                                                        MD5

                                                                        62ca6931bc7a374f80ff8541138baa9e

                                                                        SHA1

                                                                        d36e63034bddf32d3c79106a75cfa679cfdd336a

                                                                        SHA256

                                                                        5dbe764c587a5a27b0daaa1b3a56a2ac4047cc78c2b878ae49589c2ec55c350a

                                                                        SHA512

                                                                        5e7e4edefa978e7e355ee9692ff925241c7d1e4f1aff0f3e4068685b6a3eb00638a2706cda0a0581e240dc31e18b96c41fbc7f9e42f30673a29b7c995ddd8952

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_7.exe
                                                                        MD5

                                                                        62ca6931bc7a374f80ff8541138baa9e

                                                                        SHA1

                                                                        d36e63034bddf32d3c79106a75cfa679cfdd336a

                                                                        SHA256

                                                                        5dbe764c587a5a27b0daaa1b3a56a2ac4047cc78c2b878ae49589c2ec55c350a

                                                                        SHA512

                                                                        5e7e4edefa978e7e355ee9692ff925241c7d1e4f1aff0f3e4068685b6a3eb00638a2706cda0a0581e240dc31e18b96c41fbc7f9e42f30673a29b7c995ddd8952

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\sahiba_8.exe
                                                                        MD5

                                                                        c85639691074f9d98ec530901c153d2b

                                                                        SHA1

                                                                        cac948e5b1f9d7417e7c5ead543fda1108f0e9ed

                                                                        SHA256

                                                                        55701c6e51fb6a9820d8f9d2ae9db412b60f51c80d288e8baf0ea50e2d03cce4

                                                                        SHA512

                                                                        4911ce27e56bac29b247840e6c9de78e875210fd0588d11d9e3a3eae39764bfdd14b56de5de4cf535674a2ba0810c9d823f42b339f650dedb7af42f8b3fd4c6d

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\setup_install.exe
                                                                        MD5

                                                                        ed3cf04a534ea39e173c7925f50204dc

                                                                        SHA1

                                                                        23251d98a9e3e9cd9d884d1c80e34880bd7a1200

                                                                        SHA256

                                                                        d231ebe7bd40f8b150822913bcd85139e0e4f015d4822eab61f45410ba6b977e

                                                                        SHA512

                                                                        e3085ad1567f8bc3f484303278b56896b999b2fdcf1b8346d73820d6b53223a63c649096e12d761b6a4bb36f4e581eb517b346fcc670393f4a6eba1809d5fd9a

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\setup_install.exe
                                                                        MD5

                                                                        ed3cf04a534ea39e173c7925f50204dc

                                                                        SHA1

                                                                        23251d98a9e3e9cd9d884d1c80e34880bd7a1200

                                                                        SHA256

                                                                        d231ebe7bd40f8b150822913bcd85139e0e4f015d4822eab61f45410ba6b977e

                                                                        SHA512

                                                                        e3085ad1567f8bc3f484303278b56896b999b2fdcf1b8346d73820d6b53223a63c649096e12d761b6a4bb36f4e581eb517b346fcc670393f4a6eba1809d5fd9a

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\setup_install.exe
                                                                        MD5

                                                                        ed3cf04a534ea39e173c7925f50204dc

                                                                        SHA1

                                                                        23251d98a9e3e9cd9d884d1c80e34880bd7a1200

                                                                        SHA256

                                                                        d231ebe7bd40f8b150822913bcd85139e0e4f015d4822eab61f45410ba6b977e

                                                                        SHA512

                                                                        e3085ad1567f8bc3f484303278b56896b999b2fdcf1b8346d73820d6b53223a63c649096e12d761b6a4bb36f4e581eb517b346fcc670393f4a6eba1809d5fd9a

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\setup_install.exe
                                                                        MD5

                                                                        ed3cf04a534ea39e173c7925f50204dc

                                                                        SHA1

                                                                        23251d98a9e3e9cd9d884d1c80e34880bd7a1200

                                                                        SHA256

                                                                        d231ebe7bd40f8b150822913bcd85139e0e4f015d4822eab61f45410ba6b977e

                                                                        SHA512

                                                                        e3085ad1567f8bc3f484303278b56896b999b2fdcf1b8346d73820d6b53223a63c649096e12d761b6a4bb36f4e581eb517b346fcc670393f4a6eba1809d5fd9a

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\setup_install.exe
                                                                        MD5

                                                                        ed3cf04a534ea39e173c7925f50204dc

                                                                        SHA1

                                                                        23251d98a9e3e9cd9d884d1c80e34880bd7a1200

                                                                        SHA256

                                                                        d231ebe7bd40f8b150822913bcd85139e0e4f015d4822eab61f45410ba6b977e

                                                                        SHA512

                                                                        e3085ad1567f8bc3f484303278b56896b999b2fdcf1b8346d73820d6b53223a63c649096e12d761b6a4bb36f4e581eb517b346fcc670393f4a6eba1809d5fd9a

                                                                      • \Users\Admin\AppData\Local\Temp\7zSC44F3704\setup_install.exe
                                                                        MD5

                                                                        ed3cf04a534ea39e173c7925f50204dc

                                                                        SHA1

                                                                        23251d98a9e3e9cd9d884d1c80e34880bd7a1200

                                                                        SHA256

                                                                        d231ebe7bd40f8b150822913bcd85139e0e4f015d4822eab61f45410ba6b977e

                                                                        SHA512

                                                                        e3085ad1567f8bc3f484303278b56896b999b2fdcf1b8346d73820d6b53223a63c649096e12d761b6a4bb36f4e581eb517b346fcc670393f4a6eba1809d5fd9a

                                                                      • \Users\Admin\AppData\Local\Temp\chrome2.exe
                                                                        MD5

                                                                        ad0aca1934f02768fd5fedaf4d9762a3

                                                                        SHA1

                                                                        0e5b8372015d81200c4eff22823e854d0030f305

                                                                        SHA256

                                                                        dc10f50f9761f6fbafe665e75a331b2048a285b1857ad95e0611ace825cba388

                                                                        SHA512

                                                                        2fba342010ba85440784190245f74ea9e7c70974df12c241ccb6b72a6e1006a72bd1fa2e657f434d7479758f9508edb315398f6e95d167a78b788cea732be3b7

                                                                      • memory/112-203-0x0000000000000000-mapping.dmp
                                                                      • memory/112-205-0x000000013FC10000-0x000000013FC11000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/420-164-0x0000000000000000-mapping.dmp
                                                                      • memory/548-209-0x000000001AF40000-0x000000001AF42000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/548-198-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/548-196-0x0000000000000000-mapping.dmp
                                                                      • memory/560-106-0x0000000000000000-mapping.dmp
                                                                      • memory/560-177-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/576-191-0x0000000000400000-0x0000000002CB2000-memory.dmp
                                                                        Filesize

                                                                        40.7MB

                                                                      • memory/576-184-0x0000000002D30000-0x0000000002DCD000-memory.dmp
                                                                        Filesize

                                                                        628KB

                                                                      • memory/576-125-0x0000000000000000-mapping.dmp
                                                                      • memory/596-102-0x0000000000000000-mapping.dmp
                                                                      • memory/616-339-0x0000000000418E3E-mapping.dmp
                                                                      • memory/680-116-0x0000000000000000-mapping.dmp
                                                                      • memory/700-310-0x0000000000000000-mapping.dmp
                                                                      • memory/784-274-0x0000000000000000-mapping.dmp
                                                                      • memory/792-170-0x000000001B0F0000-0x000000001B0F2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/792-159-0x0000000000A00000-0x0000000000A01000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/792-145-0x0000000000000000-mapping.dmp
                                                                      • memory/820-295-0x0000000000000000-mapping.dmp
                                                                      • memory/848-98-0x0000000000000000-mapping.dmp
                                                                      • memory/848-173-0x00000000022B0000-0x00000000022B1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/872-272-0x0000000000000000-mapping.dmp
                                                                      • memory/884-257-0x0000000001870000-0x00000000018E4000-memory.dmp
                                                                        Filesize

                                                                        464KB

                                                                      • memory/884-256-0x0000000000890000-0x00000000008DD000-memory.dmp
                                                                        Filesize

                                                                        308KB

                                                                      • memory/884-259-0x0000000002620000-0x0000000002694000-memory.dmp
                                                                        Filesize

                                                                        464KB

                                                                      • memory/944-328-0x0000000000000000-mapping.dmp
                                                                      • memory/1076-291-0x0000000000000000-mapping.dmp
                                                                      • memory/1100-60-0x00000000757D1000-0x00000000757D3000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/1108-175-0x00000000007F0000-0x0000000000810000-memory.dmp
                                                                        Filesize

                                                                        128KB

                                                                      • memory/1108-182-0x000000001B090000-0x000000001B092000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/1108-146-0x0000000000000000-mapping.dmp
                                                                      • memory/1108-168-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1108-174-0x0000000000150000-0x0000000000151000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1108-176-0x0000000000160000-0x0000000000161000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1168-183-0x0000000002240000-0x0000000002335000-memory.dmp
                                                                        Filesize

                                                                        980KB

                                                                      • memory/1168-121-0x0000000000000000-mapping.dmp
                                                                      • memory/1280-148-0x0000000000000000-mapping.dmp
                                                                      • memory/1380-216-0x0000000004AD0000-0x0000000004AE6000-memory.dmp
                                                                        Filesize

                                                                        88KB

                                                                      • memory/1396-188-0x000000013FA50000-0x000000013FA51000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1396-186-0x0000000000000000-mapping.dmp
                                                                      • memory/1404-172-0x0000000000400000-0x0000000002C56000-memory.dmp
                                                                        Filesize

                                                                        40.3MB

                                                                      • memory/1404-171-0x0000000000240000-0x0000000000249000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/1404-110-0x0000000000000000-mapping.dmp
                                                                      • memory/1444-104-0x0000000000000000-mapping.dmp
                                                                      • memory/1456-190-0x0000000000000000-mapping.dmp
                                                                      • memory/1536-97-0x0000000000000000-mapping.dmp
                                                                      • memory/1580-315-0x0000000000000000-mapping.dmp
                                                                      • memory/1604-211-0x0000000000000000-mapping.dmp
                                                                      • memory/1632-96-0x0000000000000000-mapping.dmp
                                                                      • memory/1688-200-0x0000000000000000-mapping.dmp
                                                                      • memory/1692-95-0x0000000000000000-mapping.dmp
                                                                      • memory/1712-94-0x0000000000000000-mapping.dmp
                                                                      • memory/1772-210-0x000000001AD80000-0x000000001AD82000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/1772-204-0x0000000000000000-mapping.dmp
                                                                      • memory/1772-207-0x00000000008E0000-0x00000000008E1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1844-197-0x0000000000000000-mapping.dmp
                                                                      • memory/1908-111-0x0000000000000000-mapping.dmp
                                                                      • memory/1940-194-0x0000000000B30000-0x0000000000B31000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1940-192-0x0000000000000000-mapping.dmp
                                                                      • memory/1956-122-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                        Filesize

                                                                        100KB

                                                                      • memory/1956-131-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                        Filesize

                                                                        100KB

                                                                      • memory/1956-113-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                        Filesize

                                                                        100KB

                                                                      • memory/1956-158-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                        Filesize

                                                                        152KB

                                                                      • memory/1956-138-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                        Filesize

                                                                        572KB

                                                                      • memory/1956-84-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                        Filesize

                                                                        1.1MB

                                                                      • memory/1956-82-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/1956-81-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                        Filesize

                                                                        572KB

                                                                      • memory/1956-162-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                        Filesize

                                                                        1.1MB

                                                                      • memory/1956-108-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                        Filesize

                                                                        100KB

                                                                      • memory/1956-83-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                        Filesize

                                                                        152KB

                                                                      • memory/1956-64-0x0000000000000000-mapping.dmp
                                                                      • memory/1956-153-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/2056-213-0x0000000000000000-mapping.dmp
                                                                      • memory/2056-234-0x0000000000370000-0x0000000000371000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2076-305-0x0000000000000000-mapping.dmp
                                                                      • memory/2140-215-0x0000000000000000-mapping.dmp
                                                                      • memory/2140-233-0x000000001AFE0000-0x000000001AFE2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2140-225-0x0000000000520000-0x0000000000521000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2140-223-0x00000000004E0000-0x0000000000511000-memory.dmp
                                                                        Filesize

                                                                        196KB

                                                                      • memory/2140-219-0x00000000004D0000-0x00000000004D1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2140-217-0x0000000000E40000-0x0000000000E41000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2236-236-0x0000000000300000-0x0000000000307000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/2236-222-0x0000000001150000-0x0000000001151000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2236-220-0x0000000000000000-mapping.dmp
                                                                      • memory/2280-266-0x0000000000000000-mapping.dmp
                                                                      • memory/2280-311-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2280-290-0x0000000000000000-mapping.dmp
                                                                      • memory/2304-230-0x0000000000990000-0x0000000000991000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2304-241-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2304-238-0x00000000003E0000-0x000000000040B000-memory.dmp
                                                                        Filesize

                                                                        172KB

                                                                      • memory/2304-226-0x0000000000000000-mapping.dmp
                                                                      • memory/2368-242-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2368-228-0x0000000000000000-mapping.dmp
                                                                      • memory/2368-232-0x0000000000390000-0x0000000000391000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2368-237-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2368-240-0x00000000002F0000-0x00000000002F1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2368-239-0x0000000000340000-0x0000000000384000-memory.dmp
                                                                        Filesize

                                                                        272KB

                                                                      • memory/2436-301-0x0000000000310000-0x0000000000322000-memory.dmp
                                                                        Filesize

                                                                        72KB

                                                                      • memory/2436-289-0x0000000000000000-mapping.dmp
                                                                      • memory/2436-324-0x0000000000000000-mapping.dmp
                                                                      • memory/2436-300-0x0000000000270000-0x0000000000280000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/2452-268-0x0000000000000000-mapping.dmp
                                                                      • memory/2572-278-0x0000000000000000-mapping.dmp
                                                                      • memory/2572-319-0x0000000000000000-mapping.dmp
                                                                      • memory/2624-254-0x0000000004D00000-0x0000000004D01000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2624-243-0x0000000000000000-mapping.dmp
                                                                      • memory/2640-304-0x0000000000400000-0x0000000002C91000-memory.dmp
                                                                        Filesize

                                                                        40.6MB

                                                                      • memory/2640-302-0x00000000002F0000-0x000000000033F000-memory.dmp
                                                                        Filesize

                                                                        316KB

                                                                      • memory/2640-292-0x0000000000000000-mapping.dmp
                                                                      • memory/2648-316-0x0000000000000000-mapping.dmp
                                                                      • memory/2712-262-0x0000000001DA0000-0x0000000001DA1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2712-247-0x0000000000000000-mapping.dmp
                                                                      • memory/2812-330-0x0000000000000000-mapping.dmp
                                                                      • memory/2816-309-0x0000000000000000-mapping.dmp
                                                                      • memory/2856-312-0x0000000000000000-mapping.dmp
                                                                      • memory/2876-258-0x0000000000880000-0x00000000008DF000-memory.dmp
                                                                        Filesize

                                                                        380KB

                                                                      • memory/2876-251-0x0000000000000000-mapping.dmp
                                                                      • memory/2876-255-0x0000000000770000-0x0000000000871000-memory.dmp
                                                                        Filesize

                                                                        1.0MB

                                                                      • memory/2880-296-0x00000000006E0000-0x00000000006E1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2880-281-0x0000000000000000-mapping.dmp
                                                                      • memory/2884-250-0x0000000000000000-mapping.dmp
                                                                      • memory/2884-261-0x0000000000770000-0x00000000007CF000-memory.dmp
                                                                        Filesize

                                                                        380KB

                                                                      • memory/2884-260-0x0000000000A70000-0x0000000000B71000-memory.dmp
                                                                        Filesize

                                                                        1.0MB

                                                                      • memory/2908-280-0x00000000029B0000-0x00000000029B1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2908-276-0x0000000000000000-mapping.dmp
                                                                      • memory/2964-283-0x0000000000000000-mapping.dmp
                                                                      • memory/2964-297-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2988-313-0x0000000000000000-mapping.dmp
                                                                      • memory/3028-270-0x00000000021F0000-0x00000000021F1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3028-263-0x0000000000000000-mapping.dmp
                                                                      • memory/3044-269-0x0000000000490000-0x0000000000504000-memory.dmp
                                                                        Filesize

                                                                        464KB

                                                                      • memory/3044-265-0x00000000FF75246C-mapping.dmp
                                                                      • memory/3060-314-0x0000000000000000-mapping.dmp