Analysis

  • max time kernel
    4294129s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    12-03-2022 10:57

General

  • Target

    87abe84bdc68dce8321272552c079b1d31c8014fc01c943f64134138d472b358.exe

  • Size

    3.7MB

  • MD5

    3709c94b62877ac64642ac5dca823c30

  • SHA1

    1cceddde38d52493b062210422ca1356c177b859

  • SHA256

    87abe84bdc68dce8321272552c079b1d31c8014fc01c943f64134138d472b358

  • SHA512

    28a263fbdbf12e5f6222631499b4af578504c03e79a2058e90f1faf4fe83f527bbe4328ee72310be8dfb09205b776a61b345ec7538c793ccfadcc58e794f7e43

Malware Config

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

vidar

Version

39.4

Botnet

933

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Ani

C2

detuyaluro.xyz:80

Extracted

Family

raccoon

Botnet

a26fbf1c2d0b49bb23b4438deef490ea1c53ab14

Attributes
  • url4cnc

    http://85.159.212.113/maverixsa

    http://185.163.204.81/maverixsa

    http://194.180.191.33/maverixsa

    http://174.138.11.98/maverixsa

    http://194.180.191.44/maverixsa

    http://91.219.236.120/maverixsa

    https://t.me/maverixsa

rc4.plain
rc4.plain

Extracted

Family

tofsee

C2

patmushta.info

ovicrush.cn

Signatures

  • Detected Djvu ransomware 1 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • OnlyLogger Payload 1 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 47 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87abe84bdc68dce8321272552c079b1d31c8014fc01c943f64134138d472b358.exe
    "C:\Users\Admin\AppData\Local\Temp\87abe84bdc68dce8321272552c079b1d31c8014fc01c943f64134138d472b358.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1568
    • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS02665E26\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:592
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_1.exe
        3⤵
        • Loads dropped DLL
        PID:1324
        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_1.exe
          sahiba_1.exe
          4⤵
          • Executes dropped EXE
          PID:864
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_2.exe
        3⤵
        • Loads dropped DLL
        PID:840
        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_2.exe
          sahiba_2.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks SCSI registry key(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          PID:596
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_3.exe
        3⤵
        • Loads dropped DLL
        PID:1732
        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_3.exe
          sahiba_3.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system certificate store
          PID:2020
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2020 -s 964
            5⤵
            • Program crash
            PID:2668
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_4.exe
        3⤵
        • Loads dropped DLL
        PID:1628
        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_4.exe
          sahiba_4.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:548
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1968
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:1204
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_5.exe
        3⤵
        • Loads dropped DLL
        PID:2036
        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_5.exe
          sahiba_5.exe
          4⤵
          • Executes dropped EXE
          PID:932
          • C:\Users\Admin\AppData\Local\Temp\is-8SM25.tmp\sahiba_5.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-8SM25.tmp\sahiba_5.tmp" /SL5="$3015E,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_5.exe"
            5⤵
              PID:1704
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_7.exe
          3⤵
          • Loads dropped DLL
          PID:1788
          • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_7.exe
            sahiba_7.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies system certificate store
            PID:1240
            • C:\Users\Admin\Documents\IuWgMHknBJti3fyw8NvUBOy0.exe
              "C:\Users\Admin\Documents\IuWgMHknBJti3fyw8NvUBOy0.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1452
            • C:\Users\Admin\Documents\6IwNwOYob7nuF5vQeKDwFqz8.exe
              "C:\Users\Admin\Documents\6IwNwOYob7nuF5vQeKDwFqz8.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1964
            • C:\Users\Admin\Documents\x3nYEkd4My4AWmF7usCG9fef.exe
              "C:\Users\Admin\Documents\x3nYEkd4My4AWmF7usCG9fef.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              PID:1540
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1540 -s 512
                6⤵
                • Program crash
                PID:2364
            • C:\Users\Admin\Documents\eF7jkGgSzSg4LwYfx4PF50Dd.exe
              "C:\Users\Admin\Documents\eF7jkGgSzSg4LwYfx4PF50Dd.exe"
              5⤵
              • Executes dropped EXE
              PID:1812
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\dqnhdhms\
                6⤵
                  PID:2476
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\zcsrkmtw.exe" C:\Windows\SysWOW64\dqnhdhms\
                  6⤵
                    PID:2548
                  • C:\Windows\SysWOW64\sc.exe
                    "C:\Windows\System32\sc.exe" create dqnhdhms binPath= "C:\Windows\SysWOW64\dqnhdhms\zcsrkmtw.exe /d\"C:\Users\Admin\Documents\eF7jkGgSzSg4LwYfx4PF50Dd.exe\"" type= own start= auto DisplayName= "wifi support"
                    6⤵
                      PID:2588
                    • C:\Windows\SysWOW64\sc.exe
                      "C:\Windows\System32\sc.exe" description dqnhdhms "wifi internet conection"
                      6⤵
                        PID:2644
                      • C:\Windows\SysWOW64\sc.exe
                        "C:\Windows\System32\sc.exe" start dqnhdhms
                        6⤵
                          PID:2708
                        • C:\Windows\SysWOW64\netsh.exe
                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                          6⤵
                            PID:2760
                        • C:\Users\Admin\Documents\q0rdhLsbtQMMHl22ZI48dg_C.exe
                          "C:\Users\Admin\Documents\q0rdhLsbtQMMHl22ZI48dg_C.exe"
                          5⤵
                          • Executes dropped EXE
                          PID:1344
                        • C:\Users\Admin\Documents\tfSO8OYQa3eZtECLwIuoYjZb.exe
                          "C:\Users\Admin\Documents\tfSO8OYQa3eZtECLwIuoYjZb.exe"
                          5⤵
                          • Executes dropped EXE
                          PID:2072
                        • C:\Users\Admin\Documents\QUES34xn61KkX0lqV8chpL1H.exe
                          "C:\Users\Admin\Documents\QUES34xn61KkX0lqV8chpL1H.exe"
                          5⤵
                          • Executes dropped EXE
                          PID:2064
                          • C:\Windows\system32\cmd.exe
                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\123\main.bat" /s"
                            6⤵
                              PID:2236
                              • C:\Windows\system32\mode.com
                                mode 65,10
                                7⤵
                                  PID:2336
                                • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                  7z.exe e file.zip -p320791618516055 -oextracted
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1508
                                • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                  7z.exe e extracted/file_9.zip -oextracted
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2112
                                • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                  7z.exe e extracted/file_8.zip -oextracted
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:700
                                • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                  7z.exe e extracted/file_7.zip -oextracted
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2176
                                • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                  7z.exe e extracted/file_6.zip -oextracted
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1584
                                • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                  7z.exe e extracted/file_5.zip -oextracted
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2424
                                • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                  7z.exe e extracted/file_4.zip -oextracted
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2504
                                • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                  7z.exe e extracted/file_3.zip -oextracted
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2524
                                • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                  7z.exe e extracted/file_2.zip -oextracted
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2500
                                • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                  7z.exe e extracted/file_1.zip -oextracted
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2584
                                • C:\Windows\system32\attrib.exe
                                  attrib +H "Result_protected.exe"
                                  7⤵
                                  • Views/modifies file attributes
                                  PID:2576
                                • C:\Users\Admin\AppData\Local\Temp\123\Result_protected.exe
                                  "Result_protected.exe"
                                  7⤵
                                    PID:2616
                                    • C:\Users\Admin\AppData\Local\Temp\build.exe
                                      "C:\Users\Admin\AppData\Local\Temp\build.exe"
                                      8⤵
                                        PID:2756
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /TN Cache-S-21-2946144819-3e21f723 /TR "C:\Users\Admin\AppData\Local\cache\MoUSO.exe"
                                          9⤵
                                          • Creates scheduled task(s)
                                          PID:2116
                                      • C:\Users\Admin\AppData\Local\Temp\222.exe
                                        "C:\Users\Admin\AppData\Local\Temp\222.exe"
                                        8⤵
                                          PID:2456
                                  • C:\Users\Admin\Documents\YsNCeyEfyn8uWmAkrNbZo4kY.exe
                                    "C:\Users\Admin\Documents\YsNCeyEfyn8uWmAkrNbZo4kY.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    PID:2056
                                  • C:\Users\Admin\Documents\HXUkGNqt8DE7VhYBj7TEBKNF.exe
                                    "C:\Users\Admin\Documents\HXUkGNqt8DE7VhYBj7TEBKNF.exe"
                                    5⤵
                                      PID:1508
                                    • C:\Users\Admin\Documents\E_xs4ZChZcqJ28AFEo3ptA6X.exe
                                      "C:\Users\Admin\Documents\E_xs4ZChZcqJ28AFEo3ptA6X.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:2136
                                      • C:\Users\Admin\Documents\E_xs4ZChZcqJ28AFEo3ptA6X.exe
                                        "C:\Users\Admin\Documents\E_xs4ZChZcqJ28AFEo3ptA6X.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:2980
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2980 -s 268
                                          7⤵
                                          • Program crash
                                          PID:2152
                                    • C:\Users\Admin\Documents\fbVr5fDH4Asy2JYvmDNVwuKC.exe
                                      "C:\Users\Admin\Documents\fbVr5fDH4Asy2JYvmDNVwuKC.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      PID:2128
                                    • C:\Users\Admin\Documents\E_pfAeo57WnB7rDHr_VO3Ufs.exe
                                      "C:\Users\Admin\Documents\E_pfAeo57WnB7rDHr_VO3Ufs.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      PID:2120
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c taskkill /im E_pfAeo57WnB7rDHr_VO3Ufs.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\E_pfAeo57WnB7rDHr_VO3Ufs.exe" & del C:\ProgramData\*.dll & exit
                                        6⤵
                                          PID:528
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /im E_pfAeo57WnB7rDHr_VO3Ufs.exe /f
                                            7⤵
                                            • Kills process with taskkill
                                            PID:1436
                                          • C:\Windows\SysWOW64\timeout.exe
                                            timeout /t 6
                                            7⤵
                                            • Delays execution with timeout.exe
                                            PID:2656
                                      • C:\Users\Admin\Documents\7omSY_Vf6wtAudkJjXgH2cej.exe
                                        "C:\Users\Admin\Documents\7omSY_Vf6wtAudkJjXgH2cej.exe"
                                        5⤵
                                          PID:2112
                                        • C:\Users\Admin\Documents\xbwKPlPiozauGFY2qHWlf1zX.exe
                                          "C:\Users\Admin\Documents\xbwKPlPiozauGFY2qHWlf1zX.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          PID:2104
                                        • C:\Users\Admin\Documents\BtDOZwHNHsGF_RKLGlXXRR0m.exe
                                          "C:\Users\Admin\Documents\BtDOZwHNHsGF_RKLGlXXRR0m.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          PID:2096
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "BtDOZwHNHsGF_RKLGlXXRR0m.exe" /f & erase "C:\Users\Admin\Documents\BtDOZwHNHsGF_RKLGlXXRR0m.exe" & exit
                                            6⤵
                                              PID:2788
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /im "BtDOZwHNHsGF_RKLGlXXRR0m.exe" /f
                                                7⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2852
                                          • C:\Users\Admin\Documents\91_BgHSQDtWPiw8QTuiZcME4.exe
                                            "C:\Users\Admin\Documents\91_BgHSQDtWPiw8QTuiZcME4.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            PID:2200
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                              6⤵
                                                PID:2288
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd
                                                  7⤵
                                                    PID:2392
                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                      tasklist /FI "imagename eq BullGuardCore.exe"
                                                      8⤵
                                                      • Enumerates processes with tasklist
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2436
                                                    • C:\Windows\SysWOW64\find.exe
                                                      find /I /N "bullguardcore.exe"
                                                      8⤵
                                                        PID:2444
                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                        tasklist /FI "imagename eq PSUAService.exe"
                                                        8⤵
                                                        • Enumerates processes with tasklist
                                                        PID:2840
                                                      • C:\Windows\SysWOW64\find.exe
                                                        find /I /N "psuaservice.exe"
                                                        8⤵
                                                          PID:2336
                                                        • C:\Windows\SysWOW64\findstr.exe
                                                          findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                                                          8⤵
                                                            PID:2820
                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                            Accostarmi.exe.pif N
                                                            8⤵
                                                              PID:2644
                                                            • C:\Windows\SysWOW64\waitfor.exe
                                                              waitfor /t 5 jFjyKdbHiNcpqGHLaDXhhIXfDT
                                                              8⤵
                                                                PID:2740
                                                        • C:\Users\Admin\Documents\3KM5vCPNc3v9JFi20iSVFXhf.exe
                                                          "C:\Users\Admin\Documents\3KM5vCPNc3v9JFi20iSVFXhf.exe"
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:2164
                                                          • C:\Users\Admin\AppData\Local\Temp\7zSEBD5.tmp\Install.exe
                                                            .\Install.exe
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:2492
                                                            • C:\Users\Admin\AppData\Local\Temp\7zSA6C.tmp\Install.exe
                                                              .\Install.exe /S /site_id "525403"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:676
                                                        • C:\Users\Admin\Documents\aMHv1HJ1bc9dQqfoh3qW4lPp.exe
                                                          "C:\Users\Admin\Documents\aMHv1HJ1bc9dQqfoh3qW4lPp.exe"
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2860
                                                          • C:\Users\Admin\AppData\Local\Temp\3152a2cb-f504-46f1-be25-d156cdede0a9.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\3152a2cb-f504-46f1-be25-d156cdede0a9.exe"
                                                            6⤵
                                                              PID:1624
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c sahiba_10.exe
                                                        3⤵
                                                        • Loads dropped DLL
                                                        PID:1008
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_10.exe
                                                          sahiba_10.exe
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:940
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c sahiba_9.exe
                                                        3⤵
                                                        • Loads dropped DLL
                                                        PID:1624
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_9.exe
                                                          sahiba_9.exe
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of SetThreadContext
                                                          PID:1512
                                                          • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_9.exe
                                                            C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_9.exe
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:1996
                                                          • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_9.exe
                                                            C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_9.exe
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1120
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c sahiba_8.exe
                                                        3⤵
                                                        • Loads dropped DLL
                                                        PID:1272
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_8.exe
                                                          sahiba_8.exe
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1696
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c sahiba_6.exe
                                                        3⤵
                                                        • Loads dropped DLL
                                                        PID:1736
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_6.exe
                                                          sahiba_6.exe
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1256
                                                  • C:\Windows\SysWOW64\dqnhdhms\zcsrkmtw.exe
                                                    C:\Windows\SysWOW64\dqnhdhms\zcsrkmtw.exe /d"C:\Users\Admin\Documents\eF7jkGgSzSg4LwYfx4PF50Dd.exe"
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:1456
                                                    • C:\Windows\SysWOW64\svchost.exe
                                                      svchost.exe
                                                      2⤵
                                                        PID:1040
                                                    • C:\Windows\system32\taskeng.exe
                                                      taskeng.exe {7CF80C25-64DD-4E29-9D65-BCEF717B873C} S-1-5-21-2199625441-3471261906-229485034-1000:DRLQIXCW\Admin:Interactive:[1]
                                                      1⤵
                                                        PID:1752
                                                        • C:\Users\Admin\AppData\Local\cache\MoUSO.exe
                                                          C:\Users\Admin\AppData\Local\cache\MoUSO.exe
                                                          2⤵
                                                            PID:3028

                                                        Network

                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                        Execution

                                                        Scheduled Task

                                                        1
                                                        T1053

                                                        Persistence

                                                        Modify Existing Service

                                                        2
                                                        T1031

                                                        New Service

                                                        1
                                                        T1050

                                                        Scheduled Task

                                                        1
                                                        T1053

                                                        Hidden Files and Directories

                                                        1
                                                        T1158

                                                        Privilege Escalation

                                                        New Service

                                                        1
                                                        T1050

                                                        Scheduled Task

                                                        1
                                                        T1053

                                                        Defense Evasion

                                                        Modify Registry

                                                        2
                                                        T1112

                                                        Disabling Security Tools

                                                        1
                                                        T1089

                                                        Install Root Certificate

                                                        1
                                                        T1130

                                                        Hidden Files and Directories

                                                        1
                                                        T1158

                                                        Credential Access

                                                        Credentials in Files

                                                        1
                                                        T1081

                                                        Discovery

                                                        System Information Discovery

                                                        2
                                                        T1082

                                                        Query Registry

                                                        1
                                                        T1012

                                                        Peripheral Device Discovery

                                                        1
                                                        T1120

                                                        Process Discovery

                                                        1
                                                        T1057

                                                        Collection

                                                        Data from Local System

                                                        1
                                                        T1005

                                                        Command and Control

                                                        Web Service

                                                        1
                                                        T1102

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\libcurl.dll
                                                          MD5

                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                          SHA1

                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                          SHA256

                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                          SHA512

                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\libcurlpp.dll
                                                          MD5

                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                          SHA1

                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                          SHA256

                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                          SHA512

                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\libgcc_s_dw2-1.dll
                                                          MD5

                                                          9aec524b616618b0d3d00b27b6f51da1

                                                          SHA1

                                                          64264300801a353db324d11738ffed876550e1d3

                                                          SHA256

                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                          SHA512

                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\libstdc++-6.dll
                                                          MD5

                                                          5e279950775baae5fea04d2cc4526bcc

                                                          SHA1

                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                          SHA256

                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                          SHA512

                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\libwinpthread-1.dll
                                                          MD5

                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                          SHA1

                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                          SHA256

                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                          SHA512

                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_1.exe
                                                          MD5

                                                          6e43430011784cff369ea5a5ae4b000f

                                                          SHA1

                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                          SHA256

                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                          SHA512

                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_1.txt
                                                          MD5

                                                          6e43430011784cff369ea5a5ae4b000f

                                                          SHA1

                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                          SHA256

                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                          SHA512

                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_10.exe
                                                          MD5

                                                          15f026de10ed9719180b4ac9cf013060

                                                          SHA1

                                                          126d2fb521d710c93747f30bc4744f920d6543b9

                                                          SHA256

                                                          d5bb1038daf71c40429b13628305b5d10b868325346ca7c611c1dd4f14754636

                                                          SHA512

                                                          5856e492fc68ca7b08ac1fce869ade70a00e790d31f4402e1cd49ff3aee93f3a9dd618cc45288a36f4e32af0debb1f289b8f8f20541cd16bb0754b436891a2e4

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_10.txt
                                                          MD5

                                                          15f026de10ed9719180b4ac9cf013060

                                                          SHA1

                                                          126d2fb521d710c93747f30bc4744f920d6543b9

                                                          SHA256

                                                          d5bb1038daf71c40429b13628305b5d10b868325346ca7c611c1dd4f14754636

                                                          SHA512

                                                          5856e492fc68ca7b08ac1fce869ade70a00e790d31f4402e1cd49ff3aee93f3a9dd618cc45288a36f4e32af0debb1f289b8f8f20541cd16bb0754b436891a2e4

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_2.exe
                                                          MD5

                                                          e016d956a972aa286faaadfc8a99eb87

                                                          SHA1

                                                          99ed89edee1ef0330c60447ae384e213575b3a15

                                                          SHA256

                                                          cb36ab94000b26787456b5280adabc362315bda86f5fdb5b0894a765fc9fdc0c

                                                          SHA512

                                                          7721bc95d130b271b765929cb1c4a4c8f5e1ee54c52e1ab31b5e7e12bb9a927c019ea3d5761fd05417400d5eef54003ecb592c160cbbf279fef9b3a0428f12dc

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_2.txt
                                                          MD5

                                                          e016d956a972aa286faaadfc8a99eb87

                                                          SHA1

                                                          99ed89edee1ef0330c60447ae384e213575b3a15

                                                          SHA256

                                                          cb36ab94000b26787456b5280adabc362315bda86f5fdb5b0894a765fc9fdc0c

                                                          SHA512

                                                          7721bc95d130b271b765929cb1c4a4c8f5e1ee54c52e1ab31b5e7e12bb9a927c019ea3d5761fd05417400d5eef54003ecb592c160cbbf279fef9b3a0428f12dc

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_3.exe
                                                          MD5

                                                          c5eacbc61ceedd2e7c69f9527251ee20

                                                          SHA1

                                                          8efc09819a556c34ab1a8cadfb4b412b2e83ec7a

                                                          SHA256

                                                          499c8242161f040a7006ce6ddfbc36036a7251cbef5de30d300b712465c05427

                                                          SHA512

                                                          9a2c339d1f53d972a80fe3a31918b00bfa5e73df01f135055aaaaaaa4257b7c22b35b9bf8525d29afa0cf93e99dc91376d7c7cc2a24e5ef0171839b18e770421

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_3.txt
                                                          MD5

                                                          c5eacbc61ceedd2e7c69f9527251ee20

                                                          SHA1

                                                          8efc09819a556c34ab1a8cadfb4b412b2e83ec7a

                                                          SHA256

                                                          499c8242161f040a7006ce6ddfbc36036a7251cbef5de30d300b712465c05427

                                                          SHA512

                                                          9a2c339d1f53d972a80fe3a31918b00bfa5e73df01f135055aaaaaaa4257b7c22b35b9bf8525d29afa0cf93e99dc91376d7c7cc2a24e5ef0171839b18e770421

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_4.exe
                                                          MD5

                                                          5668cb771643274ba2c375ec6403c266

                                                          SHA1

                                                          dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                          SHA256

                                                          d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                          SHA512

                                                          135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_4.txt
                                                          MD5

                                                          5668cb771643274ba2c375ec6403c266

                                                          SHA1

                                                          dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                          SHA256

                                                          d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                          SHA512

                                                          135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_5.exe
                                                          MD5

                                                          8c4df9d37195987ede03bf8adb495686

                                                          SHA1

                                                          010626025ca791720f85984a842c893b78f439d2

                                                          SHA256

                                                          5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                          SHA512

                                                          8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_5.txt
                                                          MD5

                                                          8c4df9d37195987ede03bf8adb495686

                                                          SHA1

                                                          010626025ca791720f85984a842c893b78f439d2

                                                          SHA256

                                                          5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                          SHA512

                                                          8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_6.exe
                                                          MD5

                                                          16c9dde1611731ebe9effd1facec9839

                                                          SHA1

                                                          e5d43d3bfc8fdf9b99e7ae6ee1f820a79909e9b0

                                                          SHA256

                                                          0eeb59191283964857f15bfab13ce4824ff63017334d9b4c70ef038b682b995e

                                                          SHA512

                                                          2d59e2081f9fd4c5593116384b5735f818f6d175855f43448b4fa4938953d3bd394165fa2248b975f3baf921990008972f0faea1d813d23e50b7bff1b0e8ac00

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_6.txt
                                                          MD5

                                                          16c9dde1611731ebe9effd1facec9839

                                                          SHA1

                                                          e5d43d3bfc8fdf9b99e7ae6ee1f820a79909e9b0

                                                          SHA256

                                                          0eeb59191283964857f15bfab13ce4824ff63017334d9b4c70ef038b682b995e

                                                          SHA512

                                                          2d59e2081f9fd4c5593116384b5735f818f6d175855f43448b4fa4938953d3bd394165fa2248b975f3baf921990008972f0faea1d813d23e50b7bff1b0e8ac00

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_7.exe
                                                          MD5

                                                          f8fdccdc4cc17f6781497d69742aeb58

                                                          SHA1

                                                          026edf00ad6a4f77a99a8100060184caeb9a58ba

                                                          SHA256

                                                          97f751d8e067a8ff661e6f4cb0eb7cd3033abdb89d5e87e50581e011ff4f4144

                                                          SHA512

                                                          ee4969810435ab43fd7fe1cfc42667544cdb9766dacca2258cc4a860983b6477a9c8c74e6e41ef6230a89fd016f8f044eb83ca5e96796a6375dacd28e7254ac1

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_7.txt
                                                          MD5

                                                          f8fdccdc4cc17f6781497d69742aeb58

                                                          SHA1

                                                          026edf00ad6a4f77a99a8100060184caeb9a58ba

                                                          SHA256

                                                          97f751d8e067a8ff661e6f4cb0eb7cd3033abdb89d5e87e50581e011ff4f4144

                                                          SHA512

                                                          ee4969810435ab43fd7fe1cfc42667544cdb9766dacca2258cc4a860983b6477a9c8c74e6e41ef6230a89fd016f8f044eb83ca5e96796a6375dacd28e7254ac1

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_8.exe
                                                          MD5

                                                          7ee79237b75dc06b31e8897811396731

                                                          SHA1

                                                          37a8af1c232544396b3ab08b6cc11badcb9176f8

                                                          SHA256

                                                          740021ce57fecaf5044b6dc2993c7b38b79ec954d428384959ec049db28ab8e7

                                                          SHA512

                                                          e167af1556e78b1374c45f78ac9e3a02674863a25248f39e7948429df83cadf51282a3b1d92a8182e776c69e32dd8725f11aa1d1f6d5d3e401268d7b0a28297d

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_8.txt
                                                          MD5

                                                          7ee79237b75dc06b31e8897811396731

                                                          SHA1

                                                          37a8af1c232544396b3ab08b6cc11badcb9176f8

                                                          SHA256

                                                          740021ce57fecaf5044b6dc2993c7b38b79ec954d428384959ec049db28ab8e7

                                                          SHA512

                                                          e167af1556e78b1374c45f78ac9e3a02674863a25248f39e7948429df83cadf51282a3b1d92a8182e776c69e32dd8725f11aa1d1f6d5d3e401268d7b0a28297d

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_9.exe
                                                          MD5

                                                          941888d7dc7810199fc9d7fe45b29947

                                                          SHA1

                                                          5f384b58763b8d3035a158d6d8d55e001af61c34

                                                          SHA256

                                                          d883da922360a751ea8b780ac7b3a5aedc4b09258fdd2c156bfa60593885071c

                                                          SHA512

                                                          9d0acb24f66115f48a320841f66d1b9efa483f78684d11724541ce650701ac88cf82b5624bae362d036a42b2f177e3d3819926e0bf297502853e5d62302c7967

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_9.txt
                                                          MD5

                                                          941888d7dc7810199fc9d7fe45b29947

                                                          SHA1

                                                          5f384b58763b8d3035a158d6d8d55e001af61c34

                                                          SHA256

                                                          d883da922360a751ea8b780ac7b3a5aedc4b09258fdd2c156bfa60593885071c

                                                          SHA512

                                                          9d0acb24f66115f48a320841f66d1b9efa483f78684d11724541ce650701ac88cf82b5624bae362d036a42b2f177e3d3819926e0bf297502853e5d62302c7967

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\setup_install.exe
                                                          MD5

                                                          e4a69cd4fbed33bbbf8c35834469e7b5

                                                          SHA1

                                                          51676ac097c0c1bc4a7426a84380bce4cf166530

                                                          SHA256

                                                          01e87e0bb96b39f6bfc51ac77bd6e53b3c1a1a72b403813c5587680d375dbf14

                                                          SHA512

                                                          6f0c0416c42ea840f6518525151e7eac6575909f164b25e0edb93745ae47e99193e25927f50106fa4d294b8f4dd1c5a83165ed38f8f38122ea79946242c854df

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS02665E26\setup_install.exe
                                                          MD5

                                                          e4a69cd4fbed33bbbf8c35834469e7b5

                                                          SHA1

                                                          51676ac097c0c1bc4a7426a84380bce4cf166530

                                                          SHA256

                                                          01e87e0bb96b39f6bfc51ac77bd6e53b3c1a1a72b403813c5587680d375dbf14

                                                          SHA512

                                                          6f0c0416c42ea840f6518525151e7eac6575909f164b25e0edb93745ae47e99193e25927f50106fa4d294b8f4dd1c5a83165ed38f8f38122ea79946242c854df

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\libcurl.dll
                                                          MD5

                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                          SHA1

                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                          SHA256

                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                          SHA512

                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\libcurlpp.dll
                                                          MD5

                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                          SHA1

                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                          SHA256

                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                          SHA512

                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\libgcc_s_dw2-1.dll
                                                          MD5

                                                          9aec524b616618b0d3d00b27b6f51da1

                                                          SHA1

                                                          64264300801a353db324d11738ffed876550e1d3

                                                          SHA256

                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                          SHA512

                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\libstdc++-6.dll
                                                          MD5

                                                          5e279950775baae5fea04d2cc4526bcc

                                                          SHA1

                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                          SHA256

                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                          SHA512

                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\libwinpthread-1.dll
                                                          MD5

                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                          SHA1

                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                          SHA256

                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                          SHA512

                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_1.exe
                                                          MD5

                                                          6e43430011784cff369ea5a5ae4b000f

                                                          SHA1

                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                          SHA256

                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                          SHA512

                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_1.exe
                                                          MD5

                                                          6e43430011784cff369ea5a5ae4b000f

                                                          SHA1

                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                          SHA256

                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                          SHA512

                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_10.exe
                                                          MD5

                                                          15f026de10ed9719180b4ac9cf013060

                                                          SHA1

                                                          126d2fb521d710c93747f30bc4744f920d6543b9

                                                          SHA256

                                                          d5bb1038daf71c40429b13628305b5d10b868325346ca7c611c1dd4f14754636

                                                          SHA512

                                                          5856e492fc68ca7b08ac1fce869ade70a00e790d31f4402e1cd49ff3aee93f3a9dd618cc45288a36f4e32af0debb1f289b8f8f20541cd16bb0754b436891a2e4

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_2.exe
                                                          MD5

                                                          e016d956a972aa286faaadfc8a99eb87

                                                          SHA1

                                                          99ed89edee1ef0330c60447ae384e213575b3a15

                                                          SHA256

                                                          cb36ab94000b26787456b5280adabc362315bda86f5fdb5b0894a765fc9fdc0c

                                                          SHA512

                                                          7721bc95d130b271b765929cb1c4a4c8f5e1ee54c52e1ab31b5e7e12bb9a927c019ea3d5761fd05417400d5eef54003ecb592c160cbbf279fef9b3a0428f12dc

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_2.exe
                                                          MD5

                                                          e016d956a972aa286faaadfc8a99eb87

                                                          SHA1

                                                          99ed89edee1ef0330c60447ae384e213575b3a15

                                                          SHA256

                                                          cb36ab94000b26787456b5280adabc362315bda86f5fdb5b0894a765fc9fdc0c

                                                          SHA512

                                                          7721bc95d130b271b765929cb1c4a4c8f5e1ee54c52e1ab31b5e7e12bb9a927c019ea3d5761fd05417400d5eef54003ecb592c160cbbf279fef9b3a0428f12dc

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_2.exe
                                                          MD5

                                                          e016d956a972aa286faaadfc8a99eb87

                                                          SHA1

                                                          99ed89edee1ef0330c60447ae384e213575b3a15

                                                          SHA256

                                                          cb36ab94000b26787456b5280adabc362315bda86f5fdb5b0894a765fc9fdc0c

                                                          SHA512

                                                          7721bc95d130b271b765929cb1c4a4c8f5e1ee54c52e1ab31b5e7e12bb9a927c019ea3d5761fd05417400d5eef54003ecb592c160cbbf279fef9b3a0428f12dc

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_2.exe
                                                          MD5

                                                          e016d956a972aa286faaadfc8a99eb87

                                                          SHA1

                                                          99ed89edee1ef0330c60447ae384e213575b3a15

                                                          SHA256

                                                          cb36ab94000b26787456b5280adabc362315bda86f5fdb5b0894a765fc9fdc0c

                                                          SHA512

                                                          7721bc95d130b271b765929cb1c4a4c8f5e1ee54c52e1ab31b5e7e12bb9a927c019ea3d5761fd05417400d5eef54003ecb592c160cbbf279fef9b3a0428f12dc

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_3.exe
                                                          MD5

                                                          c5eacbc61ceedd2e7c69f9527251ee20

                                                          SHA1

                                                          8efc09819a556c34ab1a8cadfb4b412b2e83ec7a

                                                          SHA256

                                                          499c8242161f040a7006ce6ddfbc36036a7251cbef5de30d300b712465c05427

                                                          SHA512

                                                          9a2c339d1f53d972a80fe3a31918b00bfa5e73df01f135055aaaaaaa4257b7c22b35b9bf8525d29afa0cf93e99dc91376d7c7cc2a24e5ef0171839b18e770421

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_3.exe
                                                          MD5

                                                          c5eacbc61ceedd2e7c69f9527251ee20

                                                          SHA1

                                                          8efc09819a556c34ab1a8cadfb4b412b2e83ec7a

                                                          SHA256

                                                          499c8242161f040a7006ce6ddfbc36036a7251cbef5de30d300b712465c05427

                                                          SHA512

                                                          9a2c339d1f53d972a80fe3a31918b00bfa5e73df01f135055aaaaaaa4257b7c22b35b9bf8525d29afa0cf93e99dc91376d7c7cc2a24e5ef0171839b18e770421

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_3.exe
                                                          MD5

                                                          c5eacbc61ceedd2e7c69f9527251ee20

                                                          SHA1

                                                          8efc09819a556c34ab1a8cadfb4b412b2e83ec7a

                                                          SHA256

                                                          499c8242161f040a7006ce6ddfbc36036a7251cbef5de30d300b712465c05427

                                                          SHA512

                                                          9a2c339d1f53d972a80fe3a31918b00bfa5e73df01f135055aaaaaaa4257b7c22b35b9bf8525d29afa0cf93e99dc91376d7c7cc2a24e5ef0171839b18e770421

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_3.exe
                                                          MD5

                                                          c5eacbc61ceedd2e7c69f9527251ee20

                                                          SHA1

                                                          8efc09819a556c34ab1a8cadfb4b412b2e83ec7a

                                                          SHA256

                                                          499c8242161f040a7006ce6ddfbc36036a7251cbef5de30d300b712465c05427

                                                          SHA512

                                                          9a2c339d1f53d972a80fe3a31918b00bfa5e73df01f135055aaaaaaa4257b7c22b35b9bf8525d29afa0cf93e99dc91376d7c7cc2a24e5ef0171839b18e770421

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_4.exe
                                                          MD5

                                                          5668cb771643274ba2c375ec6403c266

                                                          SHA1

                                                          dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                          SHA256

                                                          d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                          SHA512

                                                          135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_4.exe
                                                          MD5

                                                          5668cb771643274ba2c375ec6403c266

                                                          SHA1

                                                          dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                          SHA256

                                                          d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                          SHA512

                                                          135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_4.exe
                                                          MD5

                                                          5668cb771643274ba2c375ec6403c266

                                                          SHA1

                                                          dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                          SHA256

                                                          d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                          SHA512

                                                          135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_5.exe
                                                          MD5

                                                          8c4df9d37195987ede03bf8adb495686

                                                          SHA1

                                                          010626025ca791720f85984a842c893b78f439d2

                                                          SHA256

                                                          5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                          SHA512

                                                          8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_6.exe
                                                          MD5

                                                          16c9dde1611731ebe9effd1facec9839

                                                          SHA1

                                                          e5d43d3bfc8fdf9b99e7ae6ee1f820a79909e9b0

                                                          SHA256

                                                          0eeb59191283964857f15bfab13ce4824ff63017334d9b4c70ef038b682b995e

                                                          SHA512

                                                          2d59e2081f9fd4c5593116384b5735f818f6d175855f43448b4fa4938953d3bd394165fa2248b975f3baf921990008972f0faea1d813d23e50b7bff1b0e8ac00

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_7.exe
                                                          MD5

                                                          f8fdccdc4cc17f6781497d69742aeb58

                                                          SHA1

                                                          026edf00ad6a4f77a99a8100060184caeb9a58ba

                                                          SHA256

                                                          97f751d8e067a8ff661e6f4cb0eb7cd3033abdb89d5e87e50581e011ff4f4144

                                                          SHA512

                                                          ee4969810435ab43fd7fe1cfc42667544cdb9766dacca2258cc4a860983b6477a9c8c74e6e41ef6230a89fd016f8f044eb83ca5e96796a6375dacd28e7254ac1

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_7.exe
                                                          MD5

                                                          f8fdccdc4cc17f6781497d69742aeb58

                                                          SHA1

                                                          026edf00ad6a4f77a99a8100060184caeb9a58ba

                                                          SHA256

                                                          97f751d8e067a8ff661e6f4cb0eb7cd3033abdb89d5e87e50581e011ff4f4144

                                                          SHA512

                                                          ee4969810435ab43fd7fe1cfc42667544cdb9766dacca2258cc4a860983b6477a9c8c74e6e41ef6230a89fd016f8f044eb83ca5e96796a6375dacd28e7254ac1

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_7.exe
                                                          MD5

                                                          f8fdccdc4cc17f6781497d69742aeb58

                                                          SHA1

                                                          026edf00ad6a4f77a99a8100060184caeb9a58ba

                                                          SHA256

                                                          97f751d8e067a8ff661e6f4cb0eb7cd3033abdb89d5e87e50581e011ff4f4144

                                                          SHA512

                                                          ee4969810435ab43fd7fe1cfc42667544cdb9766dacca2258cc4a860983b6477a9c8c74e6e41ef6230a89fd016f8f044eb83ca5e96796a6375dacd28e7254ac1

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_8.exe
                                                          MD5

                                                          7ee79237b75dc06b31e8897811396731

                                                          SHA1

                                                          37a8af1c232544396b3ab08b6cc11badcb9176f8

                                                          SHA256

                                                          740021ce57fecaf5044b6dc2993c7b38b79ec954d428384959ec049db28ab8e7

                                                          SHA512

                                                          e167af1556e78b1374c45f78ac9e3a02674863a25248f39e7948429df83cadf51282a3b1d92a8182e776c69e32dd8725f11aa1d1f6d5d3e401268d7b0a28297d

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_8.exe
                                                          MD5

                                                          7ee79237b75dc06b31e8897811396731

                                                          SHA1

                                                          37a8af1c232544396b3ab08b6cc11badcb9176f8

                                                          SHA256

                                                          740021ce57fecaf5044b6dc2993c7b38b79ec954d428384959ec049db28ab8e7

                                                          SHA512

                                                          e167af1556e78b1374c45f78ac9e3a02674863a25248f39e7948429df83cadf51282a3b1d92a8182e776c69e32dd8725f11aa1d1f6d5d3e401268d7b0a28297d

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_8.exe
                                                          MD5

                                                          7ee79237b75dc06b31e8897811396731

                                                          SHA1

                                                          37a8af1c232544396b3ab08b6cc11badcb9176f8

                                                          SHA256

                                                          740021ce57fecaf5044b6dc2993c7b38b79ec954d428384959ec049db28ab8e7

                                                          SHA512

                                                          e167af1556e78b1374c45f78ac9e3a02674863a25248f39e7948429df83cadf51282a3b1d92a8182e776c69e32dd8725f11aa1d1f6d5d3e401268d7b0a28297d

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_8.exe
                                                          MD5

                                                          7ee79237b75dc06b31e8897811396731

                                                          SHA1

                                                          37a8af1c232544396b3ab08b6cc11badcb9176f8

                                                          SHA256

                                                          740021ce57fecaf5044b6dc2993c7b38b79ec954d428384959ec049db28ab8e7

                                                          SHA512

                                                          e167af1556e78b1374c45f78ac9e3a02674863a25248f39e7948429df83cadf51282a3b1d92a8182e776c69e32dd8725f11aa1d1f6d5d3e401268d7b0a28297d

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_9.exe
                                                          MD5

                                                          941888d7dc7810199fc9d7fe45b29947

                                                          SHA1

                                                          5f384b58763b8d3035a158d6d8d55e001af61c34

                                                          SHA256

                                                          d883da922360a751ea8b780ac7b3a5aedc4b09258fdd2c156bfa60593885071c

                                                          SHA512

                                                          9d0acb24f66115f48a320841f66d1b9efa483f78684d11724541ce650701ac88cf82b5624bae362d036a42b2f177e3d3819926e0bf297502853e5d62302c7967

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_9.exe
                                                          MD5

                                                          941888d7dc7810199fc9d7fe45b29947

                                                          SHA1

                                                          5f384b58763b8d3035a158d6d8d55e001af61c34

                                                          SHA256

                                                          d883da922360a751ea8b780ac7b3a5aedc4b09258fdd2c156bfa60593885071c

                                                          SHA512

                                                          9d0acb24f66115f48a320841f66d1b9efa483f78684d11724541ce650701ac88cf82b5624bae362d036a42b2f177e3d3819926e0bf297502853e5d62302c7967

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\sahiba_9.exe
                                                          MD5

                                                          941888d7dc7810199fc9d7fe45b29947

                                                          SHA1

                                                          5f384b58763b8d3035a158d6d8d55e001af61c34

                                                          SHA256

                                                          d883da922360a751ea8b780ac7b3a5aedc4b09258fdd2c156bfa60593885071c

                                                          SHA512

                                                          9d0acb24f66115f48a320841f66d1b9efa483f78684d11724541ce650701ac88cf82b5624bae362d036a42b2f177e3d3819926e0bf297502853e5d62302c7967

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\setup_install.exe
                                                          MD5

                                                          e4a69cd4fbed33bbbf8c35834469e7b5

                                                          SHA1

                                                          51676ac097c0c1bc4a7426a84380bce4cf166530

                                                          SHA256

                                                          01e87e0bb96b39f6bfc51ac77bd6e53b3c1a1a72b403813c5587680d375dbf14

                                                          SHA512

                                                          6f0c0416c42ea840f6518525151e7eac6575909f164b25e0edb93745ae47e99193e25927f50106fa4d294b8f4dd1c5a83165ed38f8f38122ea79946242c854df

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\setup_install.exe
                                                          MD5

                                                          e4a69cd4fbed33bbbf8c35834469e7b5

                                                          SHA1

                                                          51676ac097c0c1bc4a7426a84380bce4cf166530

                                                          SHA256

                                                          01e87e0bb96b39f6bfc51ac77bd6e53b3c1a1a72b403813c5587680d375dbf14

                                                          SHA512

                                                          6f0c0416c42ea840f6518525151e7eac6575909f164b25e0edb93745ae47e99193e25927f50106fa4d294b8f4dd1c5a83165ed38f8f38122ea79946242c854df

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\setup_install.exe
                                                          MD5

                                                          e4a69cd4fbed33bbbf8c35834469e7b5

                                                          SHA1

                                                          51676ac097c0c1bc4a7426a84380bce4cf166530

                                                          SHA256

                                                          01e87e0bb96b39f6bfc51ac77bd6e53b3c1a1a72b403813c5587680d375dbf14

                                                          SHA512

                                                          6f0c0416c42ea840f6518525151e7eac6575909f164b25e0edb93745ae47e99193e25927f50106fa4d294b8f4dd1c5a83165ed38f8f38122ea79946242c854df

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\setup_install.exe
                                                          MD5

                                                          e4a69cd4fbed33bbbf8c35834469e7b5

                                                          SHA1

                                                          51676ac097c0c1bc4a7426a84380bce4cf166530

                                                          SHA256

                                                          01e87e0bb96b39f6bfc51ac77bd6e53b3c1a1a72b403813c5587680d375dbf14

                                                          SHA512

                                                          6f0c0416c42ea840f6518525151e7eac6575909f164b25e0edb93745ae47e99193e25927f50106fa4d294b8f4dd1c5a83165ed38f8f38122ea79946242c854df

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\setup_install.exe
                                                          MD5

                                                          e4a69cd4fbed33bbbf8c35834469e7b5

                                                          SHA1

                                                          51676ac097c0c1bc4a7426a84380bce4cf166530

                                                          SHA256

                                                          01e87e0bb96b39f6bfc51ac77bd6e53b3c1a1a72b403813c5587680d375dbf14

                                                          SHA512

                                                          6f0c0416c42ea840f6518525151e7eac6575909f164b25e0edb93745ae47e99193e25927f50106fa4d294b8f4dd1c5a83165ed38f8f38122ea79946242c854df

                                                        • \Users\Admin\AppData\Local\Temp\7zS02665E26\setup_install.exe
                                                          MD5

                                                          e4a69cd4fbed33bbbf8c35834469e7b5

                                                          SHA1

                                                          51676ac097c0c1bc4a7426a84380bce4cf166530

                                                          SHA256

                                                          01e87e0bb96b39f6bfc51ac77bd6e53b3c1a1a72b403813c5587680d375dbf14

                                                          SHA512

                                                          6f0c0416c42ea840f6518525151e7eac6575909f164b25e0edb93745ae47e99193e25927f50106fa4d294b8f4dd1c5a83165ed38f8f38122ea79946242c854df

                                                        • memory/592-81-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                          Filesize

                                                          152KB

                                                        • memory/592-156-0x0000000064940000-0x0000000064959000-memory.dmp
                                                          Filesize

                                                          100KB

                                                        • memory/592-79-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                          Filesize

                                                          1.5MB

                                                        • memory/592-78-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                          Filesize

                                                          1.5MB

                                                        • memory/592-74-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                          Filesize

                                                          572KB

                                                        • memory/592-75-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                          Filesize

                                                          572KB

                                                        • memory/592-76-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                          Filesize

                                                          572KB

                                                        • memory/592-77-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                          Filesize

                                                          1.5MB

                                                        • memory/592-84-0x0000000000400000-0x000000000051E000-memory.dmp
                                                          Filesize

                                                          1.1MB

                                                        • memory/592-82-0x0000000000400000-0x000000000051E000-memory.dmp
                                                          Filesize

                                                          1.1MB

                                                        • memory/592-83-0x0000000000400000-0x000000000051E000-memory.dmp
                                                          Filesize

                                                          1.1MB

                                                        • memory/592-87-0x0000000000400000-0x000000000051E000-memory.dmp
                                                          Filesize

                                                          1.1MB

                                                        • memory/592-86-0x0000000000400000-0x000000000051E000-memory.dmp
                                                          Filesize

                                                          1.1MB

                                                        • memory/592-85-0x0000000000400000-0x000000000051E000-memory.dmp
                                                          Filesize

                                                          1.1MB

                                                        • memory/592-80-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                          Filesize

                                                          1.5MB

                                                        • memory/592-152-0x0000000000400000-0x000000000051E000-memory.dmp
                                                          Filesize

                                                          1.1MB

                                                        • memory/592-153-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                          Filesize

                                                          152KB

                                                        • memory/592-154-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                          Filesize

                                                          572KB

                                                        • memory/592-155-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                          Filesize

                                                          1.5MB

                                                        • memory/596-163-0x00000000002A0000-0x00000000002B0000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/596-174-0x0000000000250000-0x0000000000259000-memory.dmp
                                                          Filesize

                                                          36KB

                                                        • memory/596-175-0x0000000000400000-0x0000000000459000-memory.dmp
                                                          Filesize

                                                          356KB

                                                        • memory/596-173-0x00000000002A0000-0x00000000002B0000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/940-165-0x00000000002C0000-0x00000000002C6000-memory.dmp
                                                          Filesize

                                                          24KB

                                                        • memory/940-166-0x00000000002D0000-0x00000000002F4000-memory.dmp
                                                          Filesize

                                                          144KB

                                                        • memory/940-158-0x0000000000B50000-0x0000000000B82000-memory.dmp
                                                          Filesize

                                                          200KB

                                                        • memory/940-178-0x000007FEF5AC0000-0x000007FEF64AC000-memory.dmp
                                                          Filesize

                                                          9.9MB

                                                        • memory/940-169-0x00000000002F0000-0x00000000002F6000-memory.dmp
                                                          Filesize

                                                          24KB

                                                        • memory/1120-190-0x0000000000400000-0x000000000041E000-memory.dmp
                                                          Filesize

                                                          120KB

                                                        • memory/1120-193-0x0000000000400000-0x000000000041E000-memory.dmp
                                                          Filesize

                                                          120KB

                                                        • memory/1120-202-0x0000000000400000-0x000000000041E000-memory.dmp
                                                          Filesize

                                                          120KB

                                                        • memory/1120-219-0x0000000004800000-0x0000000004801000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1120-188-0x0000000000400000-0x000000000041E000-memory.dmp
                                                          Filesize

                                                          120KB

                                                        • memory/1120-197-0x0000000000400000-0x000000000041E000-memory.dmp
                                                          Filesize

                                                          120KB

                                                        • memory/1120-204-0x0000000000400000-0x000000000041E000-memory.dmp
                                                          Filesize

                                                          120KB

                                                        • memory/1120-206-0x00000000740A0000-0x000000007478E000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/1120-200-0x0000000000400000-0x000000000041E000-memory.dmp
                                                          Filesize

                                                          120KB

                                                        • memory/1208-186-0x0000000002C40000-0x0000000002C55000-memory.dmp
                                                          Filesize

                                                          84KB

                                                        • memory/1256-177-0x000007FEF5AC0000-0x000007FEF64AC000-memory.dmp
                                                          Filesize

                                                          9.9MB

                                                        • memory/1256-168-0x0000000000270000-0x0000000000276000-memory.dmp
                                                          Filesize

                                                          24KB

                                                        • memory/1256-157-0x0000000000E80000-0x0000000000EB0000-memory.dmp
                                                          Filesize

                                                          192KB

                                                        • memory/1256-164-0x0000000000240000-0x0000000000246000-memory.dmp
                                                          Filesize

                                                          24KB

                                                        • memory/1256-167-0x0000000000250000-0x0000000000274000-memory.dmp
                                                          Filesize

                                                          144KB

                                                        • memory/1452-213-0x0000000000530000-0x0000000000590000-memory.dmp
                                                          Filesize

                                                          384KB

                                                        • memory/1452-212-0x0000000000400000-0x000000000052A000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/1508-239-0x00000000005E0000-0x0000000000640000-memory.dmp
                                                          Filesize

                                                          384KB

                                                        • memory/1508-238-0x0000000000400000-0x00000000005DC000-memory.dmp
                                                          Filesize

                                                          1.9MB

                                                        • memory/1512-162-0x00000000000B0000-0x0000000000116000-memory.dmp
                                                          Filesize

                                                          408KB

                                                        • memory/1512-171-0x00000000740A0000-0x000000007478E000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/1512-198-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1540-215-0x00000000001F0000-0x0000000000237000-memory.dmp
                                                          Filesize

                                                          284KB

                                                        • memory/1540-216-0x00000000009A0000-0x0000000000D3D000-memory.dmp
                                                          Filesize

                                                          3.6MB

                                                        • memory/1540-223-0x00000000009A0000-0x0000000000D3D000-memory.dmp
                                                          Filesize

                                                          3.6MB

                                                        • memory/1540-221-0x00000000009A0000-0x0000000000D3D000-memory.dmp
                                                          Filesize

                                                          3.6MB

                                                        • memory/1540-222-0x00000000009A0000-0x0000000000D3D000-memory.dmp
                                                          Filesize

                                                          3.6MB

                                                        • memory/1540-220-0x00000000009A0000-0x0000000000D3D000-memory.dmp
                                                          Filesize

                                                          3.6MB

                                                        • memory/1540-224-0x0000000000160000-0x0000000000162000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/1540-218-0x0000000000150000-0x0000000000152000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/1540-217-0x00000000009A0000-0x0000000000D3D000-memory.dmp
                                                          Filesize

                                                          3.6MB

                                                        • memory/1568-54-0x0000000076851000-0x0000000076853000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/1696-161-0x0000000000340000-0x0000000000361000-memory.dmp
                                                          Filesize

                                                          132KB

                                                        • memory/1696-184-0x00000000001D0000-0x00000000001FF000-memory.dmp
                                                          Filesize

                                                          188KB

                                                        • memory/1696-187-0x0000000004A94000-0x0000000004A96000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/1696-194-0x0000000004A91000-0x0000000004A92000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1696-172-0x0000000001F40000-0x0000000001F5E000-memory.dmp
                                                          Filesize

                                                          120KB

                                                        • memory/1696-170-0x0000000001F20000-0x0000000001F40000-memory.dmp
                                                          Filesize

                                                          128KB

                                                        • memory/1696-179-0x0000000004A92000-0x0000000004A93000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1696-192-0x00000000740A0000-0x000000007478E000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/1696-196-0x0000000004A93000-0x0000000004A94000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1696-183-0x0000000000340000-0x0000000000361000-memory.dmp
                                                          Filesize

                                                          132KB

                                                        • memory/1696-185-0x0000000000400000-0x000000000046A000-memory.dmp
                                                          Filesize

                                                          424KB

                                                        • memory/1812-251-0x0000000000400000-0x0000000000470000-memory.dmp
                                                          Filesize

                                                          448KB

                                                        • memory/1812-226-0x00000000002FF000-0x000000000030D000-memory.dmp
                                                          Filesize

                                                          56KB

                                                        • memory/1812-249-0x00000000002FF000-0x000000000030D000-memory.dmp
                                                          Filesize

                                                          56KB

                                                        • memory/1812-250-0x00000000001E0000-0x00000000001F3000-memory.dmp
                                                          Filesize

                                                          76KB

                                                        • memory/1964-209-0x0000000000E20000-0x0000000000F6C000-memory.dmp
                                                          Filesize

                                                          1.3MB

                                                        • memory/1964-214-0x00000000008A0000-0x00000000008A1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1964-210-0x00000000740A0000-0x000000007478E000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/2020-180-0x0000000000930000-0x0000000000994000-memory.dmp
                                                          Filesize

                                                          400KB

                                                        • memory/2020-182-0x0000000000400000-0x00000000004AD000-memory.dmp
                                                          Filesize

                                                          692KB

                                                        • memory/2020-181-0x0000000000230000-0x00000000002DD000-memory.dmp
                                                          Filesize

                                                          692KB

                                                        • memory/2020-159-0x0000000000930000-0x0000000000994000-memory.dmp
                                                          Filesize

                                                          400KB

                                                        • memory/2064-227-0x000007FEFBF51000-0x000007FEFBF53000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/2096-252-0x0000000000620000-0x0000000000647000-memory.dmp
                                                          Filesize

                                                          156KB

                                                        • memory/2096-255-0x0000000000400000-0x000000000048C000-memory.dmp
                                                          Filesize

                                                          560KB

                                                        • memory/2096-253-0x0000000000230000-0x00000000002BC000-memory.dmp
                                                          Filesize

                                                          560KB

                                                        • memory/2120-267-0x00000000002FF000-0x000000000036B000-memory.dmp
                                                          Filesize

                                                          432KB

                                                        • memory/2120-272-0x0000000000540000-0x00000000005EC000-memory.dmp
                                                          Filesize

                                                          688KB

                                                        • memory/2128-242-0x0000000000400000-0x00000000005D9000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/2128-244-0x0000000000350000-0x00000000003B0000-memory.dmp
                                                          Filesize

                                                          384KB

                                                        • memory/2136-269-0x0000000000A80000-0x0000000000B12000-memory.dmp
                                                          Filesize

                                                          584KB

                                                        • memory/2136-271-0x0000000001F30000-0x000000000204B000-memory.dmp
                                                          Filesize

                                                          1.1MB

                                                        • memory/2860-265-0x0000000000ED0000-0x0000000000EF8000-memory.dmp
                                                          Filesize

                                                          160KB

                                                        • memory/2860-266-0x000007FEF50D0000-0x000007FEF5ABC000-memory.dmp
                                                          Filesize

                                                          9.9MB