Analysis

  • max time kernel
    118s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    10-03-2022 16:33

General

  • Target

    58a3663d13edc397ee800b23131c09affa365cc89c3828df88090bd4e3eba1c2.exe

  • Size

    3.1MB

  • MD5

    11470b975a3c7b85e51de6dff82449fa

  • SHA1

    fafe533643a15bf8f28534c978aac3f83f4c6492

  • SHA256

    58a3663d13edc397ee800b23131c09affa365cc89c3828df88090bd4e3eba1c2

  • SHA512

    fe3af25b3bc8dfcc65e6bf59bc3ecd75d50a2f7de58e6b1e5d00d400f9eac7f3ed8070ea3703d2673c8600cd8bd51559ac1a9d7fdaf1a8ca617513886637edb9

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

50.6

Botnet

937

C2

https://mas.to/@s4msalo

https://koyu.space/@samsa2l

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

dadad123

C2

86.107.197.196:63065

Attributes
  • auth_value

    dd4834614a3ac04a7b90791c224626a2

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • OnlyLogger Payload 1 IoCs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 30 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58a3663d13edc397ee800b23131c09affa365cc89c3828df88090bd4e3eba1c2.exe
    "C:\Users\Admin\AppData\Local\Temp\58a3663d13edc397ee800b23131c09affa365cc89c3828df88090bd4e3eba1c2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_1.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_1.exe
          sahiba_1.exe
          4⤵
          • Executes dropped EXE
          PID:1400
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_2.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:284
        • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_2.exe
          sahiba_2.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks SCSI registry key(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          PID:1884
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_3.exe
        3⤵
        • Loads dropped DLL
        PID:1408
        • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_3.exe
          sahiba_3.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system certificate store
          PID:1668
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 948
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:1120
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_4.exe
        3⤵
        • Loads dropped DLL
        PID:1512
        • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_4.exe
          sahiba_4.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1864
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_5.exe
        3⤵
        • Loads dropped DLL
        PID:1692
        • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_5.exe
          sahiba_5.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:792
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_6.exe
        3⤵
        • Loads dropped DLL
        PID:1352
        • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_6.exe
          sahiba_6.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Loads dropped DLL
          PID:1180
          • C:\Users\Admin\Documents\jDi5ZUAnGJVvTCqDXE_LQEQ4.exe
            "C:\Users\Admin\Documents\jDi5ZUAnGJVvTCqDXE_LQEQ4.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2104
          • C:\Users\Admin\Documents\aSLSpPNc5G5HShk9uLyyB2vV.exe
            "C:\Users\Admin\Documents\aSLSpPNc5G5HShk9uLyyB2vV.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2112
          • C:\Users\Admin\Documents\4BiRdihuew9Kk3t7OyoZx37L.exe
            "C:\Users\Admin\Documents\4BiRdihuew9Kk3t7OyoZx37L.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2212
          • C:\Users\Admin\Documents\0ASYh45e0_uc9scvPIwdULnI.exe
            "C:\Users\Admin\Documents\0ASYh45e0_uc9scvPIwdULnI.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2204
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c taskkill /im "0ASYh45e0_uc9scvPIwdULnI.exe" /f & erase "C:\Users\Admin\Documents\0ASYh45e0_uc9scvPIwdULnI.exe" & exit
              6⤵
                PID:2804
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im "0ASYh45e0_uc9scvPIwdULnI.exe" /f
                  7⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2880
            • C:\Users\Admin\Documents\F8fEylWQ4PGSSiZns2W_FSNP.exe
              "C:\Users\Admin\Documents\F8fEylWQ4PGSSiZns2W_FSNP.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2180
            • C:\Users\Admin\Documents\02qQaZczDVMbsil2LXADw_zy.exe
              "C:\Users\Admin\Documents\02qQaZczDVMbsil2LXADw_zy.exe"
              5⤵
              • Executes dropped EXE
              PID:2136
            • C:\Users\Admin\Documents\sjDhLCnkGjHssBLr86IybrLK.exe
              "C:\Users\Admin\Documents\sjDhLCnkGjHssBLr86IybrLK.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              PID:2312
            • C:\Users\Admin\Documents\1JGUE4SxZFbfvpzgf6Zg9PLY.exe
              "C:\Users\Admin\Documents\1JGUE4SxZFbfvpzgf6Zg9PLY.exe"
              5⤵
              • Executes dropped EXE
              PID:2276
            • C:\Users\Admin\Documents\0AqiJRRKmG_T8MDX35MTgBxd.exe
              "C:\Users\Admin\Documents\0AqiJRRKmG_T8MDX35MTgBxd.exe"
              5⤵
              • Executes dropped EXE
              • Modifies system certificate store
              • Suspicious use of AdjustPrivilegeToken
              PID:2240
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c taskkill /f /im chrome.exe
                6⤵
                  PID:2248
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im chrome.exe
                    7⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2400
              • C:\Users\Admin\Documents\dagvo11IbsJKHHVaJefo7XpD.exe
                "C:\Users\Admin\Documents\dagvo11IbsJKHHVaJefo7XpD.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                PID:2296
              • C:\Users\Admin\Documents\5u97Wduj7csYAW8tGNDVsoFy.exe
                "C:\Users\Admin\Documents\5u97Wduj7csYAW8tGNDVsoFy.exe"
                5⤵
                • Executes dropped EXE
                PID:2372
              • C:\Users\Admin\Documents\aW3d5Fo7F3czAJHjoZ4m3zs8.exe
                "C:\Users\Admin\Documents\aW3d5Fo7F3czAJHjoZ4m3zs8.exe"
                5⤵
                • Executes dropped EXE
                PID:2364
              • C:\Users\Admin\Documents\VFqlpApJMyURyzrhPa5dViSI.exe
                "C:\Users\Admin\Documents\VFqlpApJMyURyzrhPa5dViSI.exe"
                5⤵
                • Executes dropped EXE
                PID:2392
              • C:\Users\Admin\Documents\g1gzSWo3_CGXvPCNt7hH26_v.exe
                "C:\Users\Admin\Documents\g1gzSWo3_CGXvPCNt7hH26_v.exe"
                5⤵
                • Executes dropped EXE
                PID:2448
                • C:\Users\Admin\AppData\Local\Temp\7zSFE8A.tmp\Install.exe
                  .\Install.exe
                  6⤵
                  • Executes dropped EXE
                  PID:2896
                  • C:\Users\Admin\AppData\Local\Temp\7zS20D9.tmp\Install.exe
                    .\Install.exe /S /site_id "525403"
                    7⤵
                    • Executes dropped EXE
                    PID:1648
                    • C:\Windows\SysWOW64\forfiles.exe
                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                      8⤵
                        PID:2564
                        • C:\Windows\SysWOW64\cmd.exe
                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                          9⤵
                            PID:2308
                            • \??\c:\windows\SysWOW64\reg.exe
                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                              10⤵
                                PID:3036
                              • \??\c:\windows\SysWOW64\reg.exe
                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                10⤵
                                  PID:2924
                            • C:\Windows\SysWOW64\forfiles.exe
                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                              8⤵
                                PID:3000
                                • C:\Windows\SysWOW64\cmd.exe
                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                  9⤵
                                    PID:1064
                                    • \??\c:\windows\SysWOW64\reg.exe
                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                      10⤵
                                        PID:2456
                                      • \??\c:\windows\SysWOW64\reg.exe
                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                        10⤵
                                          PID:3056
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /CREATE /TN "gVvdfTbgc" /SC once /ST 15:50:43 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                      8⤵
                                      • Creates scheduled task(s)
                                      PID:2840
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /run /I /tn "gVvdfTbgc"
                                      8⤵
                                        PID:2468
                                • C:\Users\Admin\Documents\w6wfdwpdx_ACW6qfSxfZH_N0.exe
                                  "C:\Users\Admin\Documents\w6wfdwpdx_ACW6qfSxfZH_N0.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2356
                                • C:\Users\Admin\Documents\fn0HyRSsOHzUoWQAPh3MF6EF.exe
                                  "C:\Users\Admin\Documents\fn0HyRSsOHzUoWQAPh3MF6EF.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2348
                                • C:\Users\Admin\Documents\TZEdyxGcYXt2ftAi17HrXxg8.exe
                                  "C:\Users\Admin\Documents\TZEdyxGcYXt2ftAi17HrXxg8.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2336
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sahiba_7.exe
                              3⤵
                              • Loads dropped DLL
                              PID:648
                              • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_7.exe
                                sahiba_7.exe
                                4⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Adds Run key to start application
                                PID:1016
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:1104
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:1712
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                          1⤵
                            PID:2572
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd
                              2⤵
                                PID:2732
                                • C:\Windows\SysWOW64\tasklist.exe
                                  tasklist /FI "imagename eq BullGuardCore.exe"
                                  3⤵
                                  • Enumerates processes with tasklist
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2796
                                • C:\Windows\SysWOW64\find.exe
                                  find /I /N "bullguardcore.exe"
                                  3⤵
                                    PID:2816
                                  • C:\Windows\SysWOW64\tasklist.exe
                                    tasklist /FI "imagename eq PSUAService.exe"
                                    3⤵
                                    • Enumerates processes with tasklist
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:796
                                  • C:\Windows\SysWOW64\find.exe
                                    find /I /N "psuaservice.exe"
                                    3⤵
                                      PID:2496
                                    • C:\Windows\SysWOW64\findstr.exe
                                      findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                                      3⤵
                                        PID:2648
                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                        Accostarmi.exe.pif N
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SendNotifyMessage
                                        PID:2696
                                      • C:\Windows\SysWOW64\waitfor.exe
                                        waitfor /t 5 jFjyKdbHiNcpqGHLaDXhhIXfDT
                                        3⤵
                                          PID:2420

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Execution

                                    Scheduled Task

                                    1
                                    T1053

                                    Persistence

                                    Modify Existing Service

                                    1
                                    T1031

                                    Registry Run Keys / Startup Folder

                                    1
                                    T1060

                                    Scheduled Task

                                    1
                                    T1053

                                    Privilege Escalation

                                    Scheduled Task

                                    1
                                    T1053

                                    Defense Evasion

                                    Modify Registry

                                    3
                                    T1112

                                    Disabling Security Tools

                                    1
                                    T1089

                                    Install Root Certificate

                                    1
                                    T1130

                                    Credential Access

                                    Credentials in Files

                                    1
                                    T1081

                                    Discovery

                                    Query Registry

                                    2
                                    T1012

                                    System Information Discovery

                                    3
                                    T1082

                                    Peripheral Device Discovery

                                    1
                                    T1120

                                    Process Discovery

                                    1
                                    T1057

                                    Collection

                                    Data from Local System

                                    1
                                    T1005

                                    Command and Control

                                    Web Service

                                    1
                                    T1102

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\libcurl.dll
                                      MD5

                                      d09be1f47fd6b827c81a4812b4f7296f

                                      SHA1

                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                      SHA256

                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                      SHA512

                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                    • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\libcurlpp.dll
                                      MD5

                                      e6e578373c2e416289a8da55f1dc5e8e

                                      SHA1

                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                      SHA256

                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                      SHA512

                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                    • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\libgcc_s_dw2-1.dll
                                      MD5

                                      9aec524b616618b0d3d00b27b6f51da1

                                      SHA1

                                      64264300801a353db324d11738ffed876550e1d3

                                      SHA256

                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                      SHA512

                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                    • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\libstdc++-6.dll
                                      MD5

                                      5e279950775baae5fea04d2cc4526bcc

                                      SHA1

                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                      SHA256

                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                      SHA512

                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                    • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\libwinpthread-1.dll
                                      MD5

                                      1e0d62c34ff2e649ebc5c372065732ee

                                      SHA1

                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                      SHA256

                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                      SHA512

                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                    • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_1.exe
                                      MD5

                                      6e43430011784cff369ea5a5ae4b000f

                                      SHA1

                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                      SHA256

                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                      SHA512

                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                    • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_1.txt
                                      MD5

                                      6e43430011784cff369ea5a5ae4b000f

                                      SHA1

                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                      SHA256

                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                      SHA512

                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                    • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_2.exe
                                      MD5

                                      bc481728cb075f851e7918600056bc48

                                      SHA1

                                      4dcc18d4dae6f099363081e520807bfaa0613cd7

                                      SHA256

                                      d6b03ae865f15c3b9e591e84e2dc8bcb7cec928f70ab99f41180ed510a772f90

                                      SHA512

                                      d2ea508bd6b98ee46c1f92e55c84b4dc3ff2088456fa45c2a4ae2ea5b345451ba425175ac6e076617c40ba19cdb3b8186084e4f600cec96b88cdd501740dc954

                                    • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_2.txt
                                      MD5

                                      bc481728cb075f851e7918600056bc48

                                      SHA1

                                      4dcc18d4dae6f099363081e520807bfaa0613cd7

                                      SHA256

                                      d6b03ae865f15c3b9e591e84e2dc8bcb7cec928f70ab99f41180ed510a772f90

                                      SHA512

                                      d2ea508bd6b98ee46c1f92e55c84b4dc3ff2088456fa45c2a4ae2ea5b345451ba425175ac6e076617c40ba19cdb3b8186084e4f600cec96b88cdd501740dc954

                                    • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_3.exe
                                      MD5

                                      ee658be7ea7269085f4004d68960e547

                                      SHA1

                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                      SHA256

                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                      SHA512

                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                    • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_3.txt
                                      MD5

                                      ee658be7ea7269085f4004d68960e547

                                      SHA1

                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                      SHA256

                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                      SHA512

                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                    • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_4.exe
                                      MD5

                                      aebba1a56e0d716d2e4b6676888084c8

                                      SHA1

                                      fb0fc0de54c2f740deb8323272ff0180e4b89d99

                                      SHA256

                                      6529c1eb48d6a4ffe24e91bb65cab349436408048d403edf9fcfa38ac617d38b

                                      SHA512

                                      914fbff3f840d7dbde470514c9f8916112bbccce4f427b84c395c870b7194b3f6f453f583fc1081c6e896e3af3b89d5fdf0999a9a766e41a8f0448e6f06e6b62

                                    • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_4.txt
                                      MD5

                                      aebba1a56e0d716d2e4b6676888084c8

                                      SHA1

                                      fb0fc0de54c2f740deb8323272ff0180e4b89d99

                                      SHA256

                                      6529c1eb48d6a4ffe24e91bb65cab349436408048d403edf9fcfa38ac617d38b

                                      SHA512

                                      914fbff3f840d7dbde470514c9f8916112bbccce4f427b84c395c870b7194b3f6f453f583fc1081c6e896e3af3b89d5fdf0999a9a766e41a8f0448e6f06e6b62

                                    • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_5.exe
                                      MD5

                                      f9de3cedf6902c9b1d4794c8af41663e

                                      SHA1

                                      0439964dbcfa9ecd68b0f10557018098dcb6d126

                                      SHA256

                                      ce745112067479db4711a5f2c67706b9ab6423e5b5ffe58037e72286aabef338

                                      SHA512

                                      aa5f010a5decb5b2a620fe567f891984a3c7bdd2962cb452e3edda7ecc1ef742ab58cdbe7f1d7d5b28b39b606ccd52b66ad21d2cb2a22ea34ef50202854d2c31

                                    • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_5.txt
                                      MD5

                                      f9de3cedf6902c9b1d4794c8af41663e

                                      SHA1

                                      0439964dbcfa9ecd68b0f10557018098dcb6d126

                                      SHA256

                                      ce745112067479db4711a5f2c67706b9ab6423e5b5ffe58037e72286aabef338

                                      SHA512

                                      aa5f010a5decb5b2a620fe567f891984a3c7bdd2962cb452e3edda7ecc1ef742ab58cdbe7f1d7d5b28b39b606ccd52b66ad21d2cb2a22ea34ef50202854d2c31

                                    • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_6.exe
                                      MD5

                                      0c3f670f496ffcf516fe77d2a161a6ee

                                      SHA1

                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                      SHA256

                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                      SHA512

                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                    • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_6.txt
                                      MD5

                                      0c3f670f496ffcf516fe77d2a161a6ee

                                      SHA1

                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                      SHA256

                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                      SHA512

                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                    • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_7.exe
                                      MD5

                                      2eb68e495e4eb18c86a443b2754bbab2

                                      SHA1

                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                      SHA256

                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                      SHA512

                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                    • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_7.txt
                                      MD5

                                      2eb68e495e4eb18c86a443b2754bbab2

                                      SHA1

                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                      SHA256

                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                      SHA512

                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                    • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\setup_install.exe
                                      MD5

                                      b0b609f108a5fcde866365079b3ac377

                                      SHA1

                                      85833b5f74bb771b7937f463ee505255c8341006

                                      SHA256

                                      9823bcab32f2ef9e00c74eebf5b3cec40148930ff0d6a653ebb4c17f1cb348c7

                                      SHA512

                                      791ae042a8074e37fa4c388c7f6a568e7154486a82a8cb947a3d2ee85c1839a4767d1ee911bee43e42a4cf7f186df7a5301f2fcaa41fe3aa66940b36786227aa

                                    • C:\Users\Admin\AppData\Local\Temp\7zSC16B08A6\setup_install.exe
                                      MD5

                                      b0b609f108a5fcde866365079b3ac377

                                      SHA1

                                      85833b5f74bb771b7937f463ee505255c8341006

                                      SHA256

                                      9823bcab32f2ef9e00c74eebf5b3cec40148930ff0d6a653ebb4c17f1cb348c7

                                      SHA512

                                      791ae042a8074e37fa4c388c7f6a568e7154486a82a8cb947a3d2ee85c1839a4767d1ee911bee43e42a4cf7f186df7a5301f2fcaa41fe3aa66940b36786227aa

                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      MD5

                                      b7161c0845a64ff6d7345b67ff97f3b0

                                      SHA1

                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                      SHA256

                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                      SHA512

                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      MD5

                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                      SHA1

                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                      SHA256

                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                      SHA512

                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      MD5

                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                      SHA1

                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                      SHA256

                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                      SHA512

                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      MD5

                                      a6279ec92ff948760ce53bba817d6a77

                                      SHA1

                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                      SHA256

                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                      SHA512

                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      MD5

                                      a6279ec92ff948760ce53bba817d6a77

                                      SHA1

                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                      SHA256

                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                      SHA512

                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\libcurl.dll
                                      MD5

                                      d09be1f47fd6b827c81a4812b4f7296f

                                      SHA1

                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                      SHA256

                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                      SHA512

                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\libcurlpp.dll
                                      MD5

                                      e6e578373c2e416289a8da55f1dc5e8e

                                      SHA1

                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                      SHA256

                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                      SHA512

                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\libgcc_s_dw2-1.dll
                                      MD5

                                      9aec524b616618b0d3d00b27b6f51da1

                                      SHA1

                                      64264300801a353db324d11738ffed876550e1d3

                                      SHA256

                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                      SHA512

                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\libstdc++-6.dll
                                      MD5

                                      5e279950775baae5fea04d2cc4526bcc

                                      SHA1

                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                      SHA256

                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                      SHA512

                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\libwinpthread-1.dll
                                      MD5

                                      1e0d62c34ff2e649ebc5c372065732ee

                                      SHA1

                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                      SHA256

                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                      SHA512

                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_1.exe
                                      MD5

                                      6e43430011784cff369ea5a5ae4b000f

                                      SHA1

                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                      SHA256

                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                      SHA512

                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_1.exe
                                      MD5

                                      6e43430011784cff369ea5a5ae4b000f

                                      SHA1

                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                      SHA256

                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                      SHA512

                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_2.exe
                                      MD5

                                      bc481728cb075f851e7918600056bc48

                                      SHA1

                                      4dcc18d4dae6f099363081e520807bfaa0613cd7

                                      SHA256

                                      d6b03ae865f15c3b9e591e84e2dc8bcb7cec928f70ab99f41180ed510a772f90

                                      SHA512

                                      d2ea508bd6b98ee46c1f92e55c84b4dc3ff2088456fa45c2a4ae2ea5b345451ba425175ac6e076617c40ba19cdb3b8186084e4f600cec96b88cdd501740dc954

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_2.exe
                                      MD5

                                      bc481728cb075f851e7918600056bc48

                                      SHA1

                                      4dcc18d4dae6f099363081e520807bfaa0613cd7

                                      SHA256

                                      d6b03ae865f15c3b9e591e84e2dc8bcb7cec928f70ab99f41180ed510a772f90

                                      SHA512

                                      d2ea508bd6b98ee46c1f92e55c84b4dc3ff2088456fa45c2a4ae2ea5b345451ba425175ac6e076617c40ba19cdb3b8186084e4f600cec96b88cdd501740dc954

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_2.exe
                                      MD5

                                      bc481728cb075f851e7918600056bc48

                                      SHA1

                                      4dcc18d4dae6f099363081e520807bfaa0613cd7

                                      SHA256

                                      d6b03ae865f15c3b9e591e84e2dc8bcb7cec928f70ab99f41180ed510a772f90

                                      SHA512

                                      d2ea508bd6b98ee46c1f92e55c84b4dc3ff2088456fa45c2a4ae2ea5b345451ba425175ac6e076617c40ba19cdb3b8186084e4f600cec96b88cdd501740dc954

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_2.exe
                                      MD5

                                      bc481728cb075f851e7918600056bc48

                                      SHA1

                                      4dcc18d4dae6f099363081e520807bfaa0613cd7

                                      SHA256

                                      d6b03ae865f15c3b9e591e84e2dc8bcb7cec928f70ab99f41180ed510a772f90

                                      SHA512

                                      d2ea508bd6b98ee46c1f92e55c84b4dc3ff2088456fa45c2a4ae2ea5b345451ba425175ac6e076617c40ba19cdb3b8186084e4f600cec96b88cdd501740dc954

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_3.exe
                                      MD5

                                      ee658be7ea7269085f4004d68960e547

                                      SHA1

                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                      SHA256

                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                      SHA512

                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_3.exe
                                      MD5

                                      ee658be7ea7269085f4004d68960e547

                                      SHA1

                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                      SHA256

                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                      SHA512

                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_3.exe
                                      MD5

                                      ee658be7ea7269085f4004d68960e547

                                      SHA1

                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                      SHA256

                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                      SHA512

                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_3.exe
                                      MD5

                                      ee658be7ea7269085f4004d68960e547

                                      SHA1

                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                      SHA256

                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                      SHA512

                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_4.exe
                                      MD5

                                      aebba1a56e0d716d2e4b6676888084c8

                                      SHA1

                                      fb0fc0de54c2f740deb8323272ff0180e4b89d99

                                      SHA256

                                      6529c1eb48d6a4ffe24e91bb65cab349436408048d403edf9fcfa38ac617d38b

                                      SHA512

                                      914fbff3f840d7dbde470514c9f8916112bbccce4f427b84c395c870b7194b3f6f453f583fc1081c6e896e3af3b89d5fdf0999a9a766e41a8f0448e6f06e6b62

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_5.exe
                                      MD5

                                      f9de3cedf6902c9b1d4794c8af41663e

                                      SHA1

                                      0439964dbcfa9ecd68b0f10557018098dcb6d126

                                      SHA256

                                      ce745112067479db4711a5f2c67706b9ab6423e5b5ffe58037e72286aabef338

                                      SHA512

                                      aa5f010a5decb5b2a620fe567f891984a3c7bdd2962cb452e3edda7ecc1ef742ab58cdbe7f1d7d5b28b39b606ccd52b66ad21d2cb2a22ea34ef50202854d2c31

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_6.exe
                                      MD5

                                      0c3f670f496ffcf516fe77d2a161a6ee

                                      SHA1

                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                      SHA256

                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                      SHA512

                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_6.exe
                                      MD5

                                      0c3f670f496ffcf516fe77d2a161a6ee

                                      SHA1

                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                      SHA256

                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                      SHA512

                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_6.exe
                                      MD5

                                      0c3f670f496ffcf516fe77d2a161a6ee

                                      SHA1

                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                      SHA256

                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                      SHA512

                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_7.exe
                                      MD5

                                      2eb68e495e4eb18c86a443b2754bbab2

                                      SHA1

                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                      SHA256

                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                      SHA512

                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_7.exe
                                      MD5

                                      2eb68e495e4eb18c86a443b2754bbab2

                                      SHA1

                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                      SHA256

                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                      SHA512

                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\sahiba_7.exe
                                      MD5

                                      2eb68e495e4eb18c86a443b2754bbab2

                                      SHA1

                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                      SHA256

                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                      SHA512

                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\setup_install.exe
                                      MD5

                                      b0b609f108a5fcde866365079b3ac377

                                      SHA1

                                      85833b5f74bb771b7937f463ee505255c8341006

                                      SHA256

                                      9823bcab32f2ef9e00c74eebf5b3cec40148930ff0d6a653ebb4c17f1cb348c7

                                      SHA512

                                      791ae042a8074e37fa4c388c7f6a568e7154486a82a8cb947a3d2ee85c1839a4767d1ee911bee43e42a4cf7f186df7a5301f2fcaa41fe3aa66940b36786227aa

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\setup_install.exe
                                      MD5

                                      b0b609f108a5fcde866365079b3ac377

                                      SHA1

                                      85833b5f74bb771b7937f463ee505255c8341006

                                      SHA256

                                      9823bcab32f2ef9e00c74eebf5b3cec40148930ff0d6a653ebb4c17f1cb348c7

                                      SHA512

                                      791ae042a8074e37fa4c388c7f6a568e7154486a82a8cb947a3d2ee85c1839a4767d1ee911bee43e42a4cf7f186df7a5301f2fcaa41fe3aa66940b36786227aa

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\setup_install.exe
                                      MD5

                                      b0b609f108a5fcde866365079b3ac377

                                      SHA1

                                      85833b5f74bb771b7937f463ee505255c8341006

                                      SHA256

                                      9823bcab32f2ef9e00c74eebf5b3cec40148930ff0d6a653ebb4c17f1cb348c7

                                      SHA512

                                      791ae042a8074e37fa4c388c7f6a568e7154486a82a8cb947a3d2ee85c1839a4767d1ee911bee43e42a4cf7f186df7a5301f2fcaa41fe3aa66940b36786227aa

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\setup_install.exe
                                      MD5

                                      b0b609f108a5fcde866365079b3ac377

                                      SHA1

                                      85833b5f74bb771b7937f463ee505255c8341006

                                      SHA256

                                      9823bcab32f2ef9e00c74eebf5b3cec40148930ff0d6a653ebb4c17f1cb348c7

                                      SHA512

                                      791ae042a8074e37fa4c388c7f6a568e7154486a82a8cb947a3d2ee85c1839a4767d1ee911bee43e42a4cf7f186df7a5301f2fcaa41fe3aa66940b36786227aa

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\setup_install.exe
                                      MD5

                                      b0b609f108a5fcde866365079b3ac377

                                      SHA1

                                      85833b5f74bb771b7937f463ee505255c8341006

                                      SHA256

                                      9823bcab32f2ef9e00c74eebf5b3cec40148930ff0d6a653ebb4c17f1cb348c7

                                      SHA512

                                      791ae042a8074e37fa4c388c7f6a568e7154486a82a8cb947a3d2ee85c1839a4767d1ee911bee43e42a4cf7f186df7a5301f2fcaa41fe3aa66940b36786227aa

                                    • \Users\Admin\AppData\Local\Temp\7zSC16B08A6\setup_install.exe
                                      MD5

                                      b0b609f108a5fcde866365079b3ac377

                                      SHA1

                                      85833b5f74bb771b7937f463ee505255c8341006

                                      SHA256

                                      9823bcab32f2ef9e00c74eebf5b3cec40148930ff0d6a653ebb4c17f1cb348c7

                                      SHA512

                                      791ae042a8074e37fa4c388c7f6a568e7154486a82a8cb947a3d2ee85c1839a4767d1ee911bee43e42a4cf7f186df7a5301f2fcaa41fe3aa66940b36786227aa

                                    • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                      MD5

                                      d124f55b9393c976963407dff51ffa79

                                      SHA1

                                      2c7bbedd79791bfb866898c85b504186db610b5d

                                      SHA256

                                      ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                      SHA512

                                      278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                    • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      MD5

                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                      SHA1

                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                      SHA256

                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                      SHA512

                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                    • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      MD5

                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                      SHA1

                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                      SHA256

                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                      SHA512

                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                    • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      MD5

                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                      SHA1

                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                      SHA256

                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                      SHA512

                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                    • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      MD5

                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                      SHA1

                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                      SHA256

                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                      SHA512

                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                    • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      MD5

                                      a6279ec92ff948760ce53bba817d6a77

                                      SHA1

                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                      SHA256

                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                      SHA512

                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                    • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      MD5

                                      a6279ec92ff948760ce53bba817d6a77

                                      SHA1

                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                      SHA256

                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                      SHA512

                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                    • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      MD5

                                      a6279ec92ff948760ce53bba817d6a77

                                      SHA1

                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                      SHA256

                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                      SHA512

                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                    • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      MD5

                                      a6279ec92ff948760ce53bba817d6a77

                                      SHA1

                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                      SHA256

                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                      SHA512

                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                    • memory/792-161-0x00000000003C0000-0x00000000003C6000-memory.dmp
                                      Filesize

                                      24KB

                                    • memory/792-169-0x000000001ADF0000-0x000000001ADF2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/792-160-0x0000000000850000-0x000000000088E000-memory.dmp
                                      Filesize

                                      248KB

                                    • memory/792-157-0x000007FEF4AF0000-0x000007FEF54DC000-memory.dmp
                                      Filesize

                                      9.9MB

                                    • memory/792-171-0x00000000003D0000-0x00000000003D6000-memory.dmp
                                      Filesize

                                      24KB

                                    • memory/792-170-0x0000000000590000-0x00000000005BC000-memory.dmp
                                      Filesize

                                      176KB

                                    • memory/1220-156-0x0000000002A40000-0x0000000002A55000-memory.dmp
                                      Filesize

                                      84KB

                                    • memory/1492-80-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                      Filesize

                                      1.5MB

                                    • memory/1492-83-0x0000000000400000-0x000000000051E000-memory.dmp
                                      Filesize

                                      1.1MB

                                    • memory/1492-140-0x0000000064940000-0x0000000064959000-memory.dmp
                                      Filesize

                                      100KB

                                    • memory/1492-75-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                      Filesize

                                      572KB

                                    • memory/1492-139-0x0000000000AA0000-0x0000000000BBE000-memory.dmp
                                      Filesize

                                      1.1MB

                                    • memory/1492-138-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                      Filesize

                                      1.5MB

                                    • memory/1492-77-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                      Filesize

                                      572KB

                                    • memory/1492-76-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                      Filesize

                                      572KB

                                    • memory/1492-79-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                      Filesize

                                      1.5MB

                                    • memory/1492-137-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                      Filesize

                                      572KB

                                    • memory/1492-136-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                      Filesize

                                      152KB

                                    • memory/1492-81-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                      Filesize

                                      1.5MB

                                    • memory/1492-82-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                      Filesize

                                      152KB

                                    • memory/1492-86-0x0000000000400000-0x000000000051E000-memory.dmp
                                      Filesize

                                      1.1MB

                                    • memory/1492-87-0x0000000000400000-0x000000000051E000-memory.dmp
                                      Filesize

                                      1.1MB

                                    • memory/1492-78-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                      Filesize

                                      1.5MB

                                    • memory/1492-88-0x0000000000400000-0x000000000051E000-memory.dmp
                                      Filesize

                                      1.1MB

                                    • memory/1492-85-0x0000000000400000-0x000000000051E000-memory.dmp
                                      Filesize

                                      1.1MB

                                    • memory/1492-84-0x0000000000400000-0x000000000051E000-memory.dmp
                                      Filesize

                                      1.1MB

                                    • memory/1492-135-0x0000000000400000-0x000000000051E000-memory.dmp
                                      Filesize

                                      1.1MB

                                    • memory/1564-55-0x00000000756C1000-0x00000000756C3000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1668-124-0x0000000000D60000-0x0000000000DC4000-memory.dmp
                                      Filesize

                                      400KB

                                    • memory/1668-147-0x0000000000400000-0x00000000008F2000-memory.dmp
                                      Filesize

                                      4.9MB

                                    • memory/1668-146-0x0000000002220000-0x00000000022BD000-memory.dmp
                                      Filesize

                                      628KB

                                    • memory/1668-145-0x0000000000D60000-0x0000000000DC4000-memory.dmp
                                      Filesize

                                      400KB

                                    • memory/1864-159-0x0000000000D50000-0x0000000000D58000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/1864-155-0x000007FEF4AF0000-0x000007FEF54DC000-memory.dmp
                                      Filesize

                                      9.9MB

                                    • memory/1864-172-0x00000000003D0000-0x00000000003D2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1884-142-0x00000000001D0000-0x00000000001D9000-memory.dmp
                                      Filesize

                                      36KB

                                    • memory/1884-141-0x00000000002E0000-0x00000000002E9000-memory.dmp
                                      Filesize

                                      36KB

                                    • memory/1884-127-0x00000000002E0000-0x00000000002E9000-memory.dmp
                                      Filesize

                                      36KB

                                    • memory/1884-143-0x0000000000400000-0x0000000000891000-memory.dmp
                                      Filesize

                                      4.6MB

                                    • memory/2104-178-0x0000000000400000-0x00000000005E0000-memory.dmp
                                      Filesize

                                      1.9MB

                                    • memory/2104-184-0x00000000002D0000-0x0000000000330000-memory.dmp
                                      Filesize

                                      384KB

                                    • memory/2112-187-0x0000000000400000-0x00000000005E1000-memory.dmp
                                      Filesize

                                      1.9MB

                                    • memory/2112-188-0x0000000000380000-0x00000000003E0000-memory.dmp
                                      Filesize

                                      384KB

                                    • memory/2180-181-0x0000000000400000-0x00000000005DF000-memory.dmp
                                      Filesize

                                      1.9MB

                                    • memory/2180-218-0x0000000000740000-0x00000000007A0000-memory.dmp
                                      Filesize

                                      384KB

                                    • memory/2204-210-0x0000000000240000-0x0000000000267000-memory.dmp
                                      Filesize

                                      156KB

                                    • memory/2204-217-0x0000000000320000-0x00000000003B2000-memory.dmp
                                      Filesize

                                      584KB

                                    • memory/2204-221-0x0000000000400000-0x0000000000492000-memory.dmp
                                      Filesize

                                      584KB

                                    • memory/2212-190-0x0000000000400000-0x00000000005E1000-memory.dmp
                                      Filesize

                                      1.9MB

                                    • memory/2212-219-0x0000000000B90000-0x0000000000BF0000-memory.dmp
                                      Filesize

                                      384KB

                                    • memory/2276-222-0x0000000000400000-0x00000000005DB000-memory.dmp
                                      Filesize

                                      1.9MB

                                    • memory/2276-223-0x0000000000AF0000-0x0000000000B50000-memory.dmp
                                      Filesize

                                      384KB

                                    • memory/2296-214-0x0000000000250000-0x0000000000251000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2296-199-0x00000000731E0000-0x000000007322A000-memory.dmp
                                      Filesize

                                      296KB

                                    • memory/2296-205-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2296-206-0x0000000000F50000-0x0000000001295000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/2296-230-0x00000000769C0000-0x0000000076A07000-memory.dmp
                                      Filesize

                                      284KB

                                    • memory/2296-227-0x0000000074E00000-0x0000000074E57000-memory.dmp
                                      Filesize

                                      348KB

                                    • memory/2296-209-0x0000000000F50000-0x0000000001295000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/2296-204-0x0000000000F50000-0x0000000001295000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/2296-226-0x00000000769C0000-0x0000000076A07000-memory.dmp
                                      Filesize

                                      284KB

                                    • memory/2296-216-0x0000000076850000-0x00000000768FC000-memory.dmp
                                      Filesize

                                      688KB

                                    • memory/2296-193-0x0000000000390000-0x00000000003D6000-memory.dmp
                                      Filesize

                                      280KB

                                    • memory/2312-225-0x0000000074E00000-0x0000000074E57000-memory.dmp
                                      Filesize

                                      348KB

                                    • memory/2312-229-0x00000000769C0000-0x0000000076A07000-memory.dmp
                                      Filesize

                                      284KB

                                    • memory/2312-231-0x0000000073150000-0x00000000731D4000-memory.dmp
                                      Filesize

                                      528KB

                                    • memory/2312-220-0x0000000000440000-0x0000000000486000-memory.dmp
                                      Filesize

                                      280KB

                                    • memory/2312-207-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2312-195-0x0000000001140000-0x0000000001496000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/2312-200-0x00000000001A0000-0x00000000001A1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2312-215-0x0000000076850000-0x00000000768FC000-memory.dmp
                                      Filesize

                                      688KB

                                    • memory/2312-180-0x00000000731E0000-0x000000007322A000-memory.dmp
                                      Filesize

                                      296KB

                                    • memory/2312-224-0x00000000769C0000-0x0000000076A07000-memory.dmp
                                      Filesize

                                      284KB

                                    • memory/2312-203-0x0000000001140000-0x0000000001496000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/2312-201-0x0000000001140000-0x0000000001496000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/2312-208-0x0000000001140000-0x0000000001496000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/2336-196-0x00000000002C0000-0x000000000032C000-memory.dmp
                                      Filesize

                                      432KB

                                    • memory/2336-237-0x00000000002C0000-0x000000000032C000-memory.dmp
                                      Filesize

                                      432KB

                                    • memory/2336-238-0x0000000001E80000-0x0000000001F2C000-memory.dmp
                                      Filesize

                                      688KB

                                    • memory/2336-239-0x0000000000400000-0x00000000004CE000-memory.dmp
                                      Filesize

                                      824KB

                                    • memory/2356-197-0x0000000000400000-0x00000000005DF000-memory.dmp
                                      Filesize

                                      1.9MB

                                    • memory/2356-198-0x0000000001ED0000-0x0000000001F30000-memory.dmp
                                      Filesize

                                      384KB

                                    • memory/2364-240-0x0000000001310000-0x0000000001330000-memory.dmp
                                      Filesize

                                      128KB

                                    • memory/2364-242-0x00000000729C0000-0x00000000730AE000-memory.dmp
                                      Filesize

                                      6.9MB