Analysis

  • max time kernel
    4294103s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    15-03-2022 14:22

General

  • Target

    f92c41e49e5e9726f48e0577a82640935870c07c5551f0aa7a833d79180a3a12.exe

  • Size

    3.9MB

  • MD5

    85a1a5ff3b3bd02ba45c5d11ad7338fe

  • SHA1

    f27bf668ec434eec52454913e50e7ecb43821880

  • SHA256

    f92c41e49e5e9726f48e0577a82640935870c07c5551f0aa7a833d79180a3a12

  • SHA512

    132a47426b034ec4446152d43d4e01d4e5c426d447782b36caee7b3a8176990737b51ae22fc947853bca26b2609547ed58f8f21c9a46ae8f4015d10dceaddaaa

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

933

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

Ani

C2

detuyaluro.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f92c41e49e5e9726f48e0577a82640935870c07c5551f0aa7a833d79180a3a12.exe
    "C:\Users\Admin\AppData\Local\Temp\f92c41e49e5e9726f48e0577a82640935870c07c5551f0aa7a833d79180a3a12.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:952
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1108
      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS454E3646\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1964
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_1.exe
          4⤵
          • Loads dropped DLL
          PID:308
          • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_1.exe
            sahiba_1.exe
            5⤵
            • Executes dropped EXE
            PID:524
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_2.exe
          4⤵
          • Loads dropped DLL
          PID:1896
          • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_2.exe
            sahiba_2.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            PID:796
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_4.exe
          4⤵
          • Loads dropped DLL
          PID:836
          • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_4.exe
            sahiba_4.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:848
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:324
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              PID:1156
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_3.exe
          4⤵
          • Loads dropped DLL
          PID:960
          • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_3.exe
            sahiba_3.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies system certificate store
            PID:560
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 560 -s 972
              6⤵
              • Loads dropped DLL
              • Program crash
              PID:1592
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_10.exe
          4⤵
          • Loads dropped DLL
          PID:980
          • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_10.exe
            sahiba_10.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1032
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_9.exe
          4⤵
          • Loads dropped DLL
          PID:1332
          • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_9.exe
            sahiba_9.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            PID:288
            • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_9.exe
              C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_9.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:832
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_8.exe
          4⤵
          • Loads dropped DLL
          PID:1000
          • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_8.exe
            sahiba_8.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:1732
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_7.exe
          4⤵
          • Loads dropped DLL
          PID:1564
          • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_7.exe
            sahiba_7.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1668
            • C:\Users\Admin\Documents\hZcltiJHJHk7RezcZWR921O7.exe
              "C:\Users\Admin\Documents\hZcltiJHJHk7RezcZWR921O7.exe"
              6⤵
              • Executes dropped EXE
              PID:2112
              • C:\Users\Admin\Documents\hZcltiJHJHk7RezcZWR921O7.exe
                "C:\Users\Admin\Documents\hZcltiJHJHk7RezcZWR921O7.exe"
                7⤵
                  PID:1652
              • C:\Users\Admin\Documents\GLkQBbVqWRCOUbvwGGqsHQVH.exe
                "C:\Users\Admin\Documents\GLkQBbVqWRCOUbvwGGqsHQVH.exe"
                6⤵
                • Executes dropped EXE
                PID:2104
                • C:\Users\Admin\AppData\Local\Temp\8b1433a8-4fa0-4fa4-b9b5-e7eb405b5fbb\3f36213e-2d8c-4190-bce8-9c07df3d1972.exe
                  "C:\Users\Admin\AppData\Local\Temp\8b1433a8-4fa0-4fa4-b9b5-e7eb405b5fbb\3f36213e-2d8c-4190-bce8-9c07df3d1972.exe" /o /c "Windows-Defender" /r
                  7⤵
                    PID:1488
                  • C:\Users\Admin\AppData\Local\Temp\8b1433a8-4fa0-4fa4-b9b5-e7eb405b5fbb\AdvancedRun.exe
                    "C:\Users\Admin\AppData\Local\Temp\8b1433a8-4fa0-4fa4-b9b5-e7eb405b5fbb\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\8b1433a8-4fa0-4fa4-b9b5-e7eb405b5fbb\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                    7⤵
                      PID:2024
                      • C:\Users\Admin\AppData\Local\Temp\8b1433a8-4fa0-4fa4-b9b5-e7eb405b5fbb\AdvancedRun.exe
                        "C:\Users\Admin\AppData\Local\Temp\8b1433a8-4fa0-4fa4-b9b5-e7eb405b5fbb\AdvancedRun.exe" /SpecialRun 4101d8 2024
                        8⤵
                          PID:1584
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\GLkQBbVqWRCOUbvwGGqsHQVH.exe" -Force
                        7⤵
                          PID:792
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionExtension "exe" -Force
                          7⤵
                            PID:2736
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\GLkQBbVqWRCOUbvwGGqsHQVH.exe" -Force
                            7⤵
                              PID:1152
                            • C:\Users\Admin\Documents\GLkQBbVqWRCOUbvwGGqsHQVH.exe
                              "C:\Users\Admin\Documents\GLkQBbVqWRCOUbvwGGqsHQVH.exe"
                              7⤵
                                PID:2888
                            • C:\Users\Admin\Documents\OpME4cD0uUZlQZP4f8Xga3Ji.exe
                              "C:\Users\Admin\Documents\OpME4cD0uUZlQZP4f8Xga3Ji.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2164
                            • C:\Users\Admin\Documents\kS0RC3Il5o1xfcQcXF7qIxFC.exe
                              "C:\Users\Admin\Documents\kS0RC3Il5o1xfcQcXF7qIxFC.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2248
                            • C:\Users\Admin\Documents\8zS0n6bGnyI9q5JaATn5rER4.exe
                              "C:\Users\Admin\Documents\8zS0n6bGnyI9q5JaATn5rER4.exe"
                              6⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              PID:2240
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                7⤵
                                  PID:2548
                              • C:\Users\Admin\Documents\XVPuX0JZvUGSxMHJCSxCfnN5.exe
                                "C:\Users\Admin\Documents\XVPuX0JZvUGSxMHJCSxCfnN5.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:2232
                                • C:\Users\Admin\AppData\Local\Temp\ab9bc5c4-19dc-48af-8c7a-a7a4408970f4.exe
                                  "C:\Users\Admin\AppData\Local\Temp\ab9bc5c4-19dc-48af-8c7a-a7a4408970f4.exe"
                                  7⤵
                                    PID:2484
                                • C:\Users\Admin\Documents\2fFqdlJhnKni1wNkXYmmVZ6T.exe
                                  "C:\Users\Admin\Documents\2fFqdlJhnKni1wNkXYmmVZ6T.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2284
                                • C:\Users\Admin\Documents\mH2CbisLyGO6jdrCDnNpM1xO.exe
                                  "C:\Users\Admin\Documents\mH2CbisLyGO6jdrCDnNpM1xO.exe"
                                  6⤵
                                    PID:2332
                                  • C:\Users\Admin\Documents\rFf1K2dhhkxwNNhWnzXuydLk.exe
                                    "C:\Users\Admin\Documents\rFf1K2dhhkxwNNhWnzXuydLk.exe"
                                    6⤵
                                      PID:2352
                                    • C:\Users\Admin\Documents\6kcjq3O0B3sU5zdOnB1k0xKR.exe
                                      "C:\Users\Admin\Documents\6kcjq3O0B3sU5zdOnB1k0xKR.exe"
                                      6⤵
                                        PID:2360
                                      • C:\Users\Admin\Documents\OcvvPrJF8oRrxEuRVSkl0q45.exe
                                        "C:\Users\Admin\Documents\OcvvPrJF8oRrxEuRVSkl0q45.exe"
                                        6⤵
                                          PID:2344
                                        • C:\Users\Admin\Documents\Pu4zy4rB3AhesvYCvtmUB6Xr.exe
                                          "C:\Users\Admin\Documents\Pu4zy4rB3AhesvYCvtmUB6Xr.exe"
                                          6⤵
                                            PID:2420
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c taskkill /im "Pu4zy4rB3AhesvYCvtmUB6Xr.exe" /f & erase "C:\Users\Admin\Documents\Pu4zy4rB3AhesvYCvtmUB6Xr.exe" & exit
                                              7⤵
                                                PID:2208
                                            • C:\Users\Admin\Documents\MQTVHKHiVBX21yZJSKpIWNsN.exe
                                              "C:\Users\Admin\Documents\MQTVHKHiVBX21yZJSKpIWNsN.exe"
                                              6⤵
                                                PID:2436
                                              • C:\Users\Admin\Documents\ccQWgg4sjPXdL_Au3SBhSoDL.exe
                                                "C:\Users\Admin\Documents\ccQWgg4sjPXdL_Au3SBhSoDL.exe"
                                                6⤵
                                                  PID:2428
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im ccQWgg4sjPXdL_Au3SBhSoDL.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\ccQWgg4sjPXdL_Au3SBhSoDL.exe" & del C:\ProgramData\*.dll & exit
                                                    7⤵
                                                      PID:2628
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /im ccQWgg4sjPXdL_Au3SBhSoDL.exe /f
                                                        8⤵
                                                        • Kills process with taskkill
                                                        PID:2448
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout /t 6
                                                        8⤵
                                                        • Delays execution with timeout.exe
                                                        PID:2896
                                                  • C:\Users\Admin\Documents\_o3uOgBKAKLQvDqMTMDo0Vj_.exe
                                                    "C:\Users\Admin\Documents\_o3uOgBKAKLQvDqMTMDo0Vj_.exe"
                                                    6⤵
                                                      PID:2452
                                                      • C:\Windows\SysWOW64\svchost.exe
                                                        "C:\Windows\System32\svchost.exe"
                                                        7⤵
                                                          PID:2744
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c cmd < Detto.xla
                                                          7⤵
                                                            PID:2776
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd
                                                              8⤵
                                                                PID:2920
                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                  tasklist /FI "imagename eq BullGuardCore.exe"
                                                                  9⤵
                                                                  • Enumerates processes with tasklist
                                                                  PID:2956
                                                                • C:\Windows\SysWOW64\find.exe
                                                                  find /I /N "bullguardcore.exe"
                                                                  9⤵
                                                                    PID:2996
                                                            • C:\Users\Admin\Documents\Q9hs9qeVRUYB_v7wmVYDi5O9.exe
                                                              "C:\Users\Admin\Documents\Q9hs9qeVRUYB_v7wmVYDi5O9.exe"
                                                              6⤵
                                                                PID:2460
                                                              • C:\Users\Admin\Documents\YOsw4cUovNqbysyhcSsLxw17.exe
                                                                "C:\Users\Admin\Documents\YOsw4cUovNqbysyhcSsLxw17.exe"
                                                                6⤵
                                                                  PID:2444
                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                    7⤵
                                                                      PID:3040
                                                                  • C:\Users\Admin\Documents\jCRqBilzweZDGfphERuQzb9C.exe
                                                                    "C:\Users\Admin\Documents\jCRqBilzweZDGfphERuQzb9C.exe"
                                                                    6⤵
                                                                      PID:2656
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCAE.tmp\Install.exe
                                                                        .\Install.exe
                                                                        7⤵
                                                                          PID:964
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS423E.tmp\Install.exe
                                                                            .\Install.exe /S /site_id "525403"
                                                                            8⤵
                                                                              PID:2760
                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                9⤵
                                                                                  PID:1488
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                    10⤵
                                                                                      PID:2992
                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                        11⤵
                                                                                          PID:2792
                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                          11⤵
                                                                                            PID:988
                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                        9⤵
                                                                                          PID:2236
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                            10⤵
                                                                                              PID:2596
                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                11⤵
                                                                                                  PID:320
                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                  11⤵
                                                                                                    PID:2144
                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                schtasks /CREATE /TN "gjPsRQinr" /SC once /ST 02:42:20 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                9⤵
                                                                                                • Creates scheduled task(s)
                                                                                                PID:2132
                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                schtasks /run /I /tn "gjPsRQinr"
                                                                                                9⤵
                                                                                                  PID:3048
                                                                                          • C:\Users\Admin\Documents\U0Abrwv3VJNsWhDNtiwbCqwn.exe
                                                                                            "C:\Users\Admin\Documents\U0Abrwv3VJNsWhDNtiwbCqwn.exe"
                                                                                            6⤵
                                                                                              PID:2692
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c sahiba_6.exe
                                                                                          4⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:1436
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_6.exe
                                                                                            sahiba_6.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1180
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c sahiba_5.exe
                                                                                          4⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:792
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_5.exe
                                                                                            sahiba_5.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            PID:896
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-H8MCE.tmp\sahiba_5.tmp
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-H8MCE.tmp\sahiba_5.tmp" /SL5="$6011E,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_5.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              PID:1904
                                                                                  • C:\Windows\system32\taskeng.exe
                                                                                    taskeng.exe {290691DF-E9BB-4089-BA17-8A822BDBF841} S-1-5-21-2199625441-3471261906-229485034-1000:DRLQIXCW\Admin:Interactive:[1]
                                                                                    1⤵
                                                                                      PID:2952
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                        2⤵
                                                                                          PID:2912

                                                                                      Network

                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                      Execution

                                                                                      Scheduled Task

                                                                                      1
                                                                                      T1053

                                                                                      Persistence

                                                                                      Modify Existing Service

                                                                                      1
                                                                                      T1031

                                                                                      Scheduled Task

                                                                                      1
                                                                                      T1053

                                                                                      Privilege Escalation

                                                                                      Scheduled Task

                                                                                      1
                                                                                      T1053

                                                                                      Defense Evasion

                                                                                      Modify Registry

                                                                                      2
                                                                                      T1112

                                                                                      Disabling Security Tools

                                                                                      1
                                                                                      T1089

                                                                                      Virtualization/Sandbox Evasion

                                                                                      1
                                                                                      T1497

                                                                                      Install Root Certificate

                                                                                      1
                                                                                      T1130

                                                                                      Credential Access

                                                                                      Credentials in Files

                                                                                      1
                                                                                      T1081

                                                                                      Discovery

                                                                                      Query Registry

                                                                                      3
                                                                                      T1012

                                                                                      Virtualization/Sandbox Evasion

                                                                                      1
                                                                                      T1497

                                                                                      System Information Discovery

                                                                                      4
                                                                                      T1082

                                                                                      Peripheral Device Discovery

                                                                                      1
                                                                                      T1120

                                                                                      Process Discovery

                                                                                      1
                                                                                      T1057

                                                                                      Collection

                                                                                      Data from Local System

                                                                                      1
                                                                                      T1005

                                                                                      Command and Control

                                                                                      Web Service

                                                                                      1
                                                                                      T1102

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\libcurl.dll
                                                                                        MD5

                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                        SHA1

                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                        SHA256

                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                        SHA512

                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\libcurlpp.dll
                                                                                        MD5

                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                        SHA1

                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                        SHA256

                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                        SHA512

                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\libgcc_s_dw2-1.dll
                                                                                        MD5

                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                        SHA1

                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                        SHA256

                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                        SHA512

                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\libstdc++-6.dll
                                                                                        MD5

                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                        SHA1

                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                        SHA256

                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                        SHA512

                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\libwinpthread-1.dll
                                                                                        MD5

                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                        SHA1

                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                        SHA256

                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                        SHA512

                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_1.exe
                                                                                        MD5

                                                                                        b65276c9e9864815be738ec102f747d4

                                                                                        SHA1

                                                                                        7b2d710d28b7584a402015b381200af16929a71a

                                                                                        SHA256

                                                                                        3f8b6c43ac0c4fa103b16d2c1db4f6b7bb5d6976e1f7618c7530be2f1470f193

                                                                                        SHA512

                                                                                        71af45c98057b59ee1e9c1aaf79b9b25bb2e30c2087d310d107f9bdd02da8a857babcb976456a326f37e1b35b074451878aa83a85b69b4df0db18cdb2ca3f54b

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_1.txt
                                                                                        MD5

                                                                                        b65276c9e9864815be738ec102f747d4

                                                                                        SHA1

                                                                                        7b2d710d28b7584a402015b381200af16929a71a

                                                                                        SHA256

                                                                                        3f8b6c43ac0c4fa103b16d2c1db4f6b7bb5d6976e1f7618c7530be2f1470f193

                                                                                        SHA512

                                                                                        71af45c98057b59ee1e9c1aaf79b9b25bb2e30c2087d310d107f9bdd02da8a857babcb976456a326f37e1b35b074451878aa83a85b69b4df0db18cdb2ca3f54b

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_10.exe
                                                                                        MD5

                                                                                        15f026de10ed9719180b4ac9cf013060

                                                                                        SHA1

                                                                                        126d2fb521d710c93747f30bc4744f920d6543b9

                                                                                        SHA256

                                                                                        d5bb1038daf71c40429b13628305b5d10b868325346ca7c611c1dd4f14754636

                                                                                        SHA512

                                                                                        5856e492fc68ca7b08ac1fce869ade70a00e790d31f4402e1cd49ff3aee93f3a9dd618cc45288a36f4e32af0debb1f289b8f8f20541cd16bb0754b436891a2e4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_10.txt
                                                                                        MD5

                                                                                        15f026de10ed9719180b4ac9cf013060

                                                                                        SHA1

                                                                                        126d2fb521d710c93747f30bc4744f920d6543b9

                                                                                        SHA256

                                                                                        d5bb1038daf71c40429b13628305b5d10b868325346ca7c611c1dd4f14754636

                                                                                        SHA512

                                                                                        5856e492fc68ca7b08ac1fce869ade70a00e790d31f4402e1cd49ff3aee93f3a9dd618cc45288a36f4e32af0debb1f289b8f8f20541cd16bb0754b436891a2e4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_2.exe
                                                                                        MD5

                                                                                        f24528f915dcd78517baf75519bd8f37

                                                                                        SHA1

                                                                                        539cdc98a3fd0fb7b0ea520c013adf0e76ef66e2

                                                                                        SHA256

                                                                                        0c6c8e8c2d4a6d4bc2302b8ccc897345556c64b5e0eb231604a969949038cc51

                                                                                        SHA512

                                                                                        02c720950466fcbee6d7e6a8facab959c6915a0e5f813c2a932e0bf3eddb8f890ab71843705e632dd9f8b6bcb769604a7a7c40a752c7f518ee628301489ed61e

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_2.txt
                                                                                        MD5

                                                                                        f24528f915dcd78517baf75519bd8f37

                                                                                        SHA1

                                                                                        539cdc98a3fd0fb7b0ea520c013adf0e76ef66e2

                                                                                        SHA256

                                                                                        0c6c8e8c2d4a6d4bc2302b8ccc897345556c64b5e0eb231604a969949038cc51

                                                                                        SHA512

                                                                                        02c720950466fcbee6d7e6a8facab959c6915a0e5f813c2a932e0bf3eddb8f890ab71843705e632dd9f8b6bcb769604a7a7c40a752c7f518ee628301489ed61e

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_3.exe
                                                                                        MD5

                                                                                        8b8eacc94e94182f764a2707a4fd7b3c

                                                                                        SHA1

                                                                                        fb50832681474ad6a813e61b3d23232d508902f6

                                                                                        SHA256

                                                                                        1618f410ce4362f38a8c1bc5081f550fa9431f7dea93710f06bd6978ef8b1215

                                                                                        SHA512

                                                                                        3567d258389fddcc6156ece44454ea6e11d36ab8fff960a41610de6f9701599a9e8ef85caf9a24088d90087f04d86d27ef14d4e692154127ad793315ebebbb8e

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_3.txt
                                                                                        MD5

                                                                                        8b8eacc94e94182f764a2707a4fd7b3c

                                                                                        SHA1

                                                                                        fb50832681474ad6a813e61b3d23232d508902f6

                                                                                        SHA256

                                                                                        1618f410ce4362f38a8c1bc5081f550fa9431f7dea93710f06bd6978ef8b1215

                                                                                        SHA512

                                                                                        3567d258389fddcc6156ece44454ea6e11d36ab8fff960a41610de6f9701599a9e8ef85caf9a24088d90087f04d86d27ef14d4e692154127ad793315ebebbb8e

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_4.exe
                                                                                        MD5

                                                                                        5668cb771643274ba2c375ec6403c266

                                                                                        SHA1

                                                                                        dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                        SHA256

                                                                                        d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                        SHA512

                                                                                        135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_4.txt
                                                                                        MD5

                                                                                        5668cb771643274ba2c375ec6403c266

                                                                                        SHA1

                                                                                        dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                        SHA256

                                                                                        d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                        SHA512

                                                                                        135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_5.txt
                                                                                        MD5

                                                                                        8c4df9d37195987ede03bf8adb495686

                                                                                        SHA1

                                                                                        010626025ca791720f85984a842c893b78f439d2

                                                                                        SHA256

                                                                                        5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                        SHA512

                                                                                        8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_6.exe
                                                                                        MD5

                                                                                        16c9dde1611731ebe9effd1facec9839

                                                                                        SHA1

                                                                                        e5d43d3bfc8fdf9b99e7ae6ee1f820a79909e9b0

                                                                                        SHA256

                                                                                        0eeb59191283964857f15bfab13ce4824ff63017334d9b4c70ef038b682b995e

                                                                                        SHA512

                                                                                        2d59e2081f9fd4c5593116384b5735f818f6d175855f43448b4fa4938953d3bd394165fa2248b975f3baf921990008972f0faea1d813d23e50b7bff1b0e8ac00

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_6.txt
                                                                                        MD5

                                                                                        16c9dde1611731ebe9effd1facec9839

                                                                                        SHA1

                                                                                        e5d43d3bfc8fdf9b99e7ae6ee1f820a79909e9b0

                                                                                        SHA256

                                                                                        0eeb59191283964857f15bfab13ce4824ff63017334d9b4c70ef038b682b995e

                                                                                        SHA512

                                                                                        2d59e2081f9fd4c5593116384b5735f818f6d175855f43448b4fa4938953d3bd394165fa2248b975f3baf921990008972f0faea1d813d23e50b7bff1b0e8ac00

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_7.txt
                                                                                        MD5

                                                                                        f8fdccdc4cc17f6781497d69742aeb58

                                                                                        SHA1

                                                                                        026edf00ad6a4f77a99a8100060184caeb9a58ba

                                                                                        SHA256

                                                                                        97f751d8e067a8ff661e6f4cb0eb7cd3033abdb89d5e87e50581e011ff4f4144

                                                                                        SHA512

                                                                                        ee4969810435ab43fd7fe1cfc42667544cdb9766dacca2258cc4a860983b6477a9c8c74e6e41ef6230a89fd016f8f044eb83ca5e96796a6375dacd28e7254ac1

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_8.exe
                                                                                        MD5

                                                                                        40d042adff8729d9af2cb5028beba33e

                                                                                        SHA1

                                                                                        f24526c84966f1a67eb459f3eecb62ec95f94f29

                                                                                        SHA256

                                                                                        a41c0b4f13c1ca772261a32d17ae0911a8df2df3554ccbf736438dd76cbdae20

                                                                                        SHA512

                                                                                        04db7a0f430b1e399175d94cca8b93bc1a814f309e10ab4e271fe13dbe63e8088d10a1717c1360813a5b816d51769fd6d2821101783802f7f976b8a49012f960

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_8.txt
                                                                                        MD5

                                                                                        40d042adff8729d9af2cb5028beba33e

                                                                                        SHA1

                                                                                        f24526c84966f1a67eb459f3eecb62ec95f94f29

                                                                                        SHA256

                                                                                        a41c0b4f13c1ca772261a32d17ae0911a8df2df3554ccbf736438dd76cbdae20

                                                                                        SHA512

                                                                                        04db7a0f430b1e399175d94cca8b93bc1a814f309e10ab4e271fe13dbe63e8088d10a1717c1360813a5b816d51769fd6d2821101783802f7f976b8a49012f960

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_9.exe
                                                                                        MD5

                                                                                        941888d7dc7810199fc9d7fe45b29947

                                                                                        SHA1

                                                                                        5f384b58763b8d3035a158d6d8d55e001af61c34

                                                                                        SHA256

                                                                                        d883da922360a751ea8b780ac7b3a5aedc4b09258fdd2c156bfa60593885071c

                                                                                        SHA512

                                                                                        9d0acb24f66115f48a320841f66d1b9efa483f78684d11724541ce650701ac88cf82b5624bae362d036a42b2f177e3d3819926e0bf297502853e5d62302c7967

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_9.txt
                                                                                        MD5

                                                                                        941888d7dc7810199fc9d7fe45b29947

                                                                                        SHA1

                                                                                        5f384b58763b8d3035a158d6d8d55e001af61c34

                                                                                        SHA256

                                                                                        d883da922360a751ea8b780ac7b3a5aedc4b09258fdd2c156bfa60593885071c

                                                                                        SHA512

                                                                                        9d0acb24f66115f48a320841f66d1b9efa483f78684d11724541ce650701ac88cf82b5624bae362d036a42b2f177e3d3819926e0bf297502853e5d62302c7967

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\setup_install.exe
                                                                                        MD5

                                                                                        5b1cfdacff93439669125b1aca14eb08

                                                                                        SHA1

                                                                                        f128e8671ef76ab48393f5171c1175d6e5a0beeb

                                                                                        SHA256

                                                                                        8f371da14f97d05f82215b72b7e651aac33bb539681547d6d431a959ac254466

                                                                                        SHA512

                                                                                        956b43a2fd78dace5f7b34b4fb2079d9cdeb98f9b23c0d06b6a47fd992b4b9514f98c52cd5bad5fb2cd99c1987bf09dc839dd0ca3d45e983338509f2d956b440

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS454E3646\setup_install.exe
                                                                                        MD5

                                                                                        5b1cfdacff93439669125b1aca14eb08

                                                                                        SHA1

                                                                                        f128e8671ef76ab48393f5171c1175d6e5a0beeb

                                                                                        SHA256

                                                                                        8f371da14f97d05f82215b72b7e651aac33bb539681547d6d431a959ac254466

                                                                                        SHA512

                                                                                        956b43a2fd78dace5f7b34b4fb2079d9cdeb98f9b23c0d06b6a47fd992b4b9514f98c52cd5bad5fb2cd99c1987bf09dc839dd0ca3d45e983338509f2d956b440

                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                        MD5

                                                                                        77e16d021d55f3effba9d8eb2b3ae843

                                                                                        SHA1

                                                                                        af36325b024edd18cdea74ab6a54aa4d5d0cae83

                                                                                        SHA256

                                                                                        ab5e7ae7b1b93464bb1dd0aeb0777295de479e6fd434cd273d44d30aadcb0a85

                                                                                        SHA512

                                                                                        62dbc57c4eb2d1e42e863a49699151232326e673f0e451dda8271945d1a5ed904dde70618a8c6cae02318967cf9bb3700550a4076dd2bfe3fdba71b3096365c5

                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                        MD5

                                                                                        77e16d021d55f3effba9d8eb2b3ae843

                                                                                        SHA1

                                                                                        af36325b024edd18cdea74ab6a54aa4d5d0cae83

                                                                                        SHA256

                                                                                        ab5e7ae7b1b93464bb1dd0aeb0777295de479e6fd434cd273d44d30aadcb0a85

                                                                                        SHA512

                                                                                        62dbc57c4eb2d1e42e863a49699151232326e673f0e451dda8271945d1a5ed904dde70618a8c6cae02318967cf9bb3700550a4076dd2bfe3fdba71b3096365c5

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\libcurl.dll
                                                                                        MD5

                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                        SHA1

                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                        SHA256

                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                        SHA512

                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\libcurlpp.dll
                                                                                        MD5

                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                        SHA1

                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                        SHA256

                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                        SHA512

                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\libgcc_s_dw2-1.dll
                                                                                        MD5

                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                        SHA1

                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                        SHA256

                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                        SHA512

                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\libstdc++-6.dll
                                                                                        MD5

                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                        SHA1

                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                        SHA256

                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                        SHA512

                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\libwinpthread-1.dll
                                                                                        MD5

                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                        SHA1

                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                        SHA256

                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                        SHA512

                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_1.exe
                                                                                        MD5

                                                                                        b65276c9e9864815be738ec102f747d4

                                                                                        SHA1

                                                                                        7b2d710d28b7584a402015b381200af16929a71a

                                                                                        SHA256

                                                                                        3f8b6c43ac0c4fa103b16d2c1db4f6b7bb5d6976e1f7618c7530be2f1470f193

                                                                                        SHA512

                                                                                        71af45c98057b59ee1e9c1aaf79b9b25bb2e30c2087d310d107f9bdd02da8a857babcb976456a326f37e1b35b074451878aa83a85b69b4df0db18cdb2ca3f54b

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_10.exe
                                                                                        MD5

                                                                                        15f026de10ed9719180b4ac9cf013060

                                                                                        SHA1

                                                                                        126d2fb521d710c93747f30bc4744f920d6543b9

                                                                                        SHA256

                                                                                        d5bb1038daf71c40429b13628305b5d10b868325346ca7c611c1dd4f14754636

                                                                                        SHA512

                                                                                        5856e492fc68ca7b08ac1fce869ade70a00e790d31f4402e1cd49ff3aee93f3a9dd618cc45288a36f4e32af0debb1f289b8f8f20541cd16bb0754b436891a2e4

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_2.exe
                                                                                        MD5

                                                                                        f24528f915dcd78517baf75519bd8f37

                                                                                        SHA1

                                                                                        539cdc98a3fd0fb7b0ea520c013adf0e76ef66e2

                                                                                        SHA256

                                                                                        0c6c8e8c2d4a6d4bc2302b8ccc897345556c64b5e0eb231604a969949038cc51

                                                                                        SHA512

                                                                                        02c720950466fcbee6d7e6a8facab959c6915a0e5f813c2a932e0bf3eddb8f890ab71843705e632dd9f8b6bcb769604a7a7c40a752c7f518ee628301489ed61e

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_2.exe
                                                                                        MD5

                                                                                        f24528f915dcd78517baf75519bd8f37

                                                                                        SHA1

                                                                                        539cdc98a3fd0fb7b0ea520c013adf0e76ef66e2

                                                                                        SHA256

                                                                                        0c6c8e8c2d4a6d4bc2302b8ccc897345556c64b5e0eb231604a969949038cc51

                                                                                        SHA512

                                                                                        02c720950466fcbee6d7e6a8facab959c6915a0e5f813c2a932e0bf3eddb8f890ab71843705e632dd9f8b6bcb769604a7a7c40a752c7f518ee628301489ed61e

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_2.exe
                                                                                        MD5

                                                                                        f24528f915dcd78517baf75519bd8f37

                                                                                        SHA1

                                                                                        539cdc98a3fd0fb7b0ea520c013adf0e76ef66e2

                                                                                        SHA256

                                                                                        0c6c8e8c2d4a6d4bc2302b8ccc897345556c64b5e0eb231604a969949038cc51

                                                                                        SHA512

                                                                                        02c720950466fcbee6d7e6a8facab959c6915a0e5f813c2a932e0bf3eddb8f890ab71843705e632dd9f8b6bcb769604a7a7c40a752c7f518ee628301489ed61e

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_2.exe
                                                                                        MD5

                                                                                        f24528f915dcd78517baf75519bd8f37

                                                                                        SHA1

                                                                                        539cdc98a3fd0fb7b0ea520c013adf0e76ef66e2

                                                                                        SHA256

                                                                                        0c6c8e8c2d4a6d4bc2302b8ccc897345556c64b5e0eb231604a969949038cc51

                                                                                        SHA512

                                                                                        02c720950466fcbee6d7e6a8facab959c6915a0e5f813c2a932e0bf3eddb8f890ab71843705e632dd9f8b6bcb769604a7a7c40a752c7f518ee628301489ed61e

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_3.exe
                                                                                        MD5

                                                                                        8b8eacc94e94182f764a2707a4fd7b3c

                                                                                        SHA1

                                                                                        fb50832681474ad6a813e61b3d23232d508902f6

                                                                                        SHA256

                                                                                        1618f410ce4362f38a8c1bc5081f550fa9431f7dea93710f06bd6978ef8b1215

                                                                                        SHA512

                                                                                        3567d258389fddcc6156ece44454ea6e11d36ab8fff960a41610de6f9701599a9e8ef85caf9a24088d90087f04d86d27ef14d4e692154127ad793315ebebbb8e

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_3.exe
                                                                                        MD5

                                                                                        8b8eacc94e94182f764a2707a4fd7b3c

                                                                                        SHA1

                                                                                        fb50832681474ad6a813e61b3d23232d508902f6

                                                                                        SHA256

                                                                                        1618f410ce4362f38a8c1bc5081f550fa9431f7dea93710f06bd6978ef8b1215

                                                                                        SHA512

                                                                                        3567d258389fddcc6156ece44454ea6e11d36ab8fff960a41610de6f9701599a9e8ef85caf9a24088d90087f04d86d27ef14d4e692154127ad793315ebebbb8e

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_3.exe
                                                                                        MD5

                                                                                        8b8eacc94e94182f764a2707a4fd7b3c

                                                                                        SHA1

                                                                                        fb50832681474ad6a813e61b3d23232d508902f6

                                                                                        SHA256

                                                                                        1618f410ce4362f38a8c1bc5081f550fa9431f7dea93710f06bd6978ef8b1215

                                                                                        SHA512

                                                                                        3567d258389fddcc6156ece44454ea6e11d36ab8fff960a41610de6f9701599a9e8ef85caf9a24088d90087f04d86d27ef14d4e692154127ad793315ebebbb8e

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_3.exe
                                                                                        MD5

                                                                                        8b8eacc94e94182f764a2707a4fd7b3c

                                                                                        SHA1

                                                                                        fb50832681474ad6a813e61b3d23232d508902f6

                                                                                        SHA256

                                                                                        1618f410ce4362f38a8c1bc5081f550fa9431f7dea93710f06bd6978ef8b1215

                                                                                        SHA512

                                                                                        3567d258389fddcc6156ece44454ea6e11d36ab8fff960a41610de6f9701599a9e8ef85caf9a24088d90087f04d86d27ef14d4e692154127ad793315ebebbb8e

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_4.exe
                                                                                        MD5

                                                                                        5668cb771643274ba2c375ec6403c266

                                                                                        SHA1

                                                                                        dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                        SHA256

                                                                                        d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                        SHA512

                                                                                        135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_4.exe
                                                                                        MD5

                                                                                        5668cb771643274ba2c375ec6403c266

                                                                                        SHA1

                                                                                        dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                        SHA256

                                                                                        d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                        SHA512

                                                                                        135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_4.exe
                                                                                        MD5

                                                                                        5668cb771643274ba2c375ec6403c266

                                                                                        SHA1

                                                                                        dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                        SHA256

                                                                                        d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                        SHA512

                                                                                        135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_5.exe
                                                                                        MD5

                                                                                        8c4df9d37195987ede03bf8adb495686

                                                                                        SHA1

                                                                                        010626025ca791720f85984a842c893b78f439d2

                                                                                        SHA256

                                                                                        5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                        SHA512

                                                                                        8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_6.exe
                                                                                        MD5

                                                                                        16c9dde1611731ebe9effd1facec9839

                                                                                        SHA1

                                                                                        e5d43d3bfc8fdf9b99e7ae6ee1f820a79909e9b0

                                                                                        SHA256

                                                                                        0eeb59191283964857f15bfab13ce4824ff63017334d9b4c70ef038b682b995e

                                                                                        SHA512

                                                                                        2d59e2081f9fd4c5593116384b5735f818f6d175855f43448b4fa4938953d3bd394165fa2248b975f3baf921990008972f0faea1d813d23e50b7bff1b0e8ac00

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_8.exe
                                                                                        MD5

                                                                                        40d042adff8729d9af2cb5028beba33e

                                                                                        SHA1

                                                                                        f24526c84966f1a67eb459f3eecb62ec95f94f29

                                                                                        SHA256

                                                                                        a41c0b4f13c1ca772261a32d17ae0911a8df2df3554ccbf736438dd76cbdae20

                                                                                        SHA512

                                                                                        04db7a0f430b1e399175d94cca8b93bc1a814f309e10ab4e271fe13dbe63e8088d10a1717c1360813a5b816d51769fd6d2821101783802f7f976b8a49012f960

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_8.exe
                                                                                        MD5

                                                                                        40d042adff8729d9af2cb5028beba33e

                                                                                        SHA1

                                                                                        f24526c84966f1a67eb459f3eecb62ec95f94f29

                                                                                        SHA256

                                                                                        a41c0b4f13c1ca772261a32d17ae0911a8df2df3554ccbf736438dd76cbdae20

                                                                                        SHA512

                                                                                        04db7a0f430b1e399175d94cca8b93bc1a814f309e10ab4e271fe13dbe63e8088d10a1717c1360813a5b816d51769fd6d2821101783802f7f976b8a49012f960

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_8.exe
                                                                                        MD5

                                                                                        40d042adff8729d9af2cb5028beba33e

                                                                                        SHA1

                                                                                        f24526c84966f1a67eb459f3eecb62ec95f94f29

                                                                                        SHA256

                                                                                        a41c0b4f13c1ca772261a32d17ae0911a8df2df3554ccbf736438dd76cbdae20

                                                                                        SHA512

                                                                                        04db7a0f430b1e399175d94cca8b93bc1a814f309e10ab4e271fe13dbe63e8088d10a1717c1360813a5b816d51769fd6d2821101783802f7f976b8a49012f960

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_9.exe
                                                                                        MD5

                                                                                        941888d7dc7810199fc9d7fe45b29947

                                                                                        SHA1

                                                                                        5f384b58763b8d3035a158d6d8d55e001af61c34

                                                                                        SHA256

                                                                                        d883da922360a751ea8b780ac7b3a5aedc4b09258fdd2c156bfa60593885071c

                                                                                        SHA512

                                                                                        9d0acb24f66115f48a320841f66d1b9efa483f78684d11724541ce650701ac88cf82b5624bae362d036a42b2f177e3d3819926e0bf297502853e5d62302c7967

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_9.exe
                                                                                        MD5

                                                                                        941888d7dc7810199fc9d7fe45b29947

                                                                                        SHA1

                                                                                        5f384b58763b8d3035a158d6d8d55e001af61c34

                                                                                        SHA256

                                                                                        d883da922360a751ea8b780ac7b3a5aedc4b09258fdd2c156bfa60593885071c

                                                                                        SHA512

                                                                                        9d0acb24f66115f48a320841f66d1b9efa483f78684d11724541ce650701ac88cf82b5624bae362d036a42b2f177e3d3819926e0bf297502853e5d62302c7967

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_9.exe
                                                                                        MD5

                                                                                        941888d7dc7810199fc9d7fe45b29947

                                                                                        SHA1

                                                                                        5f384b58763b8d3035a158d6d8d55e001af61c34

                                                                                        SHA256

                                                                                        d883da922360a751ea8b780ac7b3a5aedc4b09258fdd2c156bfa60593885071c

                                                                                        SHA512

                                                                                        9d0acb24f66115f48a320841f66d1b9efa483f78684d11724541ce650701ac88cf82b5624bae362d036a42b2f177e3d3819926e0bf297502853e5d62302c7967

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\sahiba_9.exe
                                                                                        MD5

                                                                                        941888d7dc7810199fc9d7fe45b29947

                                                                                        SHA1

                                                                                        5f384b58763b8d3035a158d6d8d55e001af61c34

                                                                                        SHA256

                                                                                        d883da922360a751ea8b780ac7b3a5aedc4b09258fdd2c156bfa60593885071c

                                                                                        SHA512

                                                                                        9d0acb24f66115f48a320841f66d1b9efa483f78684d11724541ce650701ac88cf82b5624bae362d036a42b2f177e3d3819926e0bf297502853e5d62302c7967

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\setup_install.exe
                                                                                        MD5

                                                                                        5b1cfdacff93439669125b1aca14eb08

                                                                                        SHA1

                                                                                        f128e8671ef76ab48393f5171c1175d6e5a0beeb

                                                                                        SHA256

                                                                                        8f371da14f97d05f82215b72b7e651aac33bb539681547d6d431a959ac254466

                                                                                        SHA512

                                                                                        956b43a2fd78dace5f7b34b4fb2079d9cdeb98f9b23c0d06b6a47fd992b4b9514f98c52cd5bad5fb2cd99c1987bf09dc839dd0ca3d45e983338509f2d956b440

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\setup_install.exe
                                                                                        MD5

                                                                                        5b1cfdacff93439669125b1aca14eb08

                                                                                        SHA1

                                                                                        f128e8671ef76ab48393f5171c1175d6e5a0beeb

                                                                                        SHA256

                                                                                        8f371da14f97d05f82215b72b7e651aac33bb539681547d6d431a959ac254466

                                                                                        SHA512

                                                                                        956b43a2fd78dace5f7b34b4fb2079d9cdeb98f9b23c0d06b6a47fd992b4b9514f98c52cd5bad5fb2cd99c1987bf09dc839dd0ca3d45e983338509f2d956b440

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\setup_install.exe
                                                                                        MD5

                                                                                        5b1cfdacff93439669125b1aca14eb08

                                                                                        SHA1

                                                                                        f128e8671ef76ab48393f5171c1175d6e5a0beeb

                                                                                        SHA256

                                                                                        8f371da14f97d05f82215b72b7e651aac33bb539681547d6d431a959ac254466

                                                                                        SHA512

                                                                                        956b43a2fd78dace5f7b34b4fb2079d9cdeb98f9b23c0d06b6a47fd992b4b9514f98c52cd5bad5fb2cd99c1987bf09dc839dd0ca3d45e983338509f2d956b440

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\setup_install.exe
                                                                                        MD5

                                                                                        5b1cfdacff93439669125b1aca14eb08

                                                                                        SHA1

                                                                                        f128e8671ef76ab48393f5171c1175d6e5a0beeb

                                                                                        SHA256

                                                                                        8f371da14f97d05f82215b72b7e651aac33bb539681547d6d431a959ac254466

                                                                                        SHA512

                                                                                        956b43a2fd78dace5f7b34b4fb2079d9cdeb98f9b23c0d06b6a47fd992b4b9514f98c52cd5bad5fb2cd99c1987bf09dc839dd0ca3d45e983338509f2d956b440

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\setup_install.exe
                                                                                        MD5

                                                                                        5b1cfdacff93439669125b1aca14eb08

                                                                                        SHA1

                                                                                        f128e8671ef76ab48393f5171c1175d6e5a0beeb

                                                                                        SHA256

                                                                                        8f371da14f97d05f82215b72b7e651aac33bb539681547d6d431a959ac254466

                                                                                        SHA512

                                                                                        956b43a2fd78dace5f7b34b4fb2079d9cdeb98f9b23c0d06b6a47fd992b4b9514f98c52cd5bad5fb2cd99c1987bf09dc839dd0ca3d45e983338509f2d956b440

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS454E3646\setup_install.exe
                                                                                        MD5

                                                                                        5b1cfdacff93439669125b1aca14eb08

                                                                                        SHA1

                                                                                        f128e8671ef76ab48393f5171c1175d6e5a0beeb

                                                                                        SHA256

                                                                                        8f371da14f97d05f82215b72b7e651aac33bb539681547d6d431a959ac254466

                                                                                        SHA512

                                                                                        956b43a2fd78dace5f7b34b4fb2079d9cdeb98f9b23c0d06b6a47fd992b4b9514f98c52cd5bad5fb2cd99c1987bf09dc839dd0ca3d45e983338509f2d956b440

                                                                                      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                        MD5

                                                                                        77e16d021d55f3effba9d8eb2b3ae843

                                                                                        SHA1

                                                                                        af36325b024edd18cdea74ab6a54aa4d5d0cae83

                                                                                        SHA256

                                                                                        ab5e7ae7b1b93464bb1dd0aeb0777295de479e6fd434cd273d44d30aadcb0a85

                                                                                        SHA512

                                                                                        62dbc57c4eb2d1e42e863a49699151232326e673f0e451dda8271945d1a5ed904dde70618a8c6cae02318967cf9bb3700550a4076dd2bfe3fdba71b3096365c5

                                                                                      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                        MD5

                                                                                        77e16d021d55f3effba9d8eb2b3ae843

                                                                                        SHA1

                                                                                        af36325b024edd18cdea74ab6a54aa4d5d0cae83

                                                                                        SHA256

                                                                                        ab5e7ae7b1b93464bb1dd0aeb0777295de479e6fd434cd273d44d30aadcb0a85

                                                                                        SHA512

                                                                                        62dbc57c4eb2d1e42e863a49699151232326e673f0e451dda8271945d1a5ed904dde70618a8c6cae02318967cf9bb3700550a4076dd2bfe3fdba71b3096365c5

                                                                                      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                        MD5

                                                                                        77e16d021d55f3effba9d8eb2b3ae843

                                                                                        SHA1

                                                                                        af36325b024edd18cdea74ab6a54aa4d5d0cae83

                                                                                        SHA256

                                                                                        ab5e7ae7b1b93464bb1dd0aeb0777295de479e6fd434cd273d44d30aadcb0a85

                                                                                        SHA512

                                                                                        62dbc57c4eb2d1e42e863a49699151232326e673f0e451dda8271945d1a5ed904dde70618a8c6cae02318967cf9bb3700550a4076dd2bfe3fdba71b3096365c5

                                                                                      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                        MD5

                                                                                        77e16d021d55f3effba9d8eb2b3ae843

                                                                                        SHA1

                                                                                        af36325b024edd18cdea74ab6a54aa4d5d0cae83

                                                                                        SHA256

                                                                                        ab5e7ae7b1b93464bb1dd0aeb0777295de479e6fd434cd273d44d30aadcb0a85

                                                                                        SHA512

                                                                                        62dbc57c4eb2d1e42e863a49699151232326e673f0e451dda8271945d1a5ed904dde70618a8c6cae02318967cf9bb3700550a4076dd2bfe3fdba71b3096365c5

                                                                                      • memory/288-163-0x0000000001060000-0x00000000010C6000-memory.dmp
                                                                                        Filesize

                                                                                        408KB

                                                                                      • memory/288-186-0x0000000074120000-0x000000007480E000-memory.dmp
                                                                                        Filesize

                                                                                        6.9MB

                                                                                      • memory/288-190-0x0000000002670000-0x0000000002671000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/560-168-0x00000000002C0000-0x0000000000324000-memory.dmp
                                                                                        Filesize

                                                                                        400KB

                                                                                      • memory/560-181-0x00000000002C0000-0x0000000000324000-memory.dmp
                                                                                        Filesize

                                                                                        400KB

                                                                                      • memory/560-183-0x0000000000400000-0x00000000004B7000-memory.dmp
                                                                                        Filesize

                                                                                        732KB

                                                                                      • memory/560-182-0x00000000004C0000-0x000000000055D000-memory.dmp
                                                                                        Filesize

                                                                                        628KB

                                                                                      • memory/796-179-0x00000000002C0000-0x0000000000323000-memory.dmp
                                                                                        Filesize

                                                                                        396KB

                                                                                      • memory/796-164-0x0000000000530000-0x0000000000540000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/796-178-0x0000000000530000-0x0000000000540000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/796-180-0x0000000000400000-0x0000000000463000-memory.dmp
                                                                                        Filesize

                                                                                        396KB

                                                                                      • memory/832-209-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                        Filesize

                                                                                        120KB

                                                                                      • memory/832-206-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                        Filesize

                                                                                        120KB

                                                                                      • memory/832-214-0x00000000025F0000-0x00000000025F1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/832-200-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                        Filesize

                                                                                        120KB

                                                                                      • memory/832-213-0x0000000074120000-0x000000007480E000-memory.dmp
                                                                                        Filesize

                                                                                        6.9MB

                                                                                      • memory/832-204-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                        Filesize

                                                                                        120KB

                                                                                      • memory/832-211-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                        Filesize

                                                                                        120KB

                                                                                      • memory/832-198-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                        Filesize

                                                                                        120KB

                                                                                      • memory/832-202-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                        Filesize

                                                                                        120KB

                                                                                      • memory/896-161-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                        Filesize

                                                                                        436KB

                                                                                      • memory/896-156-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                        Filesize

                                                                                        436KB

                                                                                      • memory/952-54-0x00000000760A1000-0x00000000760A3000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1032-151-0x00000000008B0000-0x00000000008E2000-memory.dmp
                                                                                        Filesize

                                                                                        200KB

                                                                                      • memory/1032-176-0x0000000000270000-0x0000000000272000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1032-184-0x000007FEF5A30000-0x000007FEF641C000-memory.dmp
                                                                                        Filesize

                                                                                        9.9MB

                                                                                      • memory/1032-166-0x0000000000240000-0x0000000000246000-memory.dmp
                                                                                        Filesize

                                                                                        24KB

                                                                                      • memory/1032-169-0x0000000000480000-0x00000000004A4000-memory.dmp
                                                                                        Filesize

                                                                                        144KB

                                                                                      • memory/1032-171-0x0000000000260000-0x0000000000266000-memory.dmp
                                                                                        Filesize

                                                                                        24KB

                                                                                      • memory/1180-167-0x0000000000480000-0x0000000000486000-memory.dmp
                                                                                        Filesize

                                                                                        24KB

                                                                                      • memory/1180-155-0x00000000002F0000-0x0000000000320000-memory.dmp
                                                                                        Filesize

                                                                                        192KB

                                                                                      • memory/1180-170-0x00000000004A0000-0x00000000004C4000-memory.dmp
                                                                                        Filesize

                                                                                        144KB

                                                                                      • memory/1180-172-0x0000000000540000-0x0000000000546000-memory.dmp
                                                                                        Filesize

                                                                                        24KB

                                                                                      • memory/1180-174-0x000007FEF5A30000-0x000007FEF641C000-memory.dmp
                                                                                        Filesize

                                                                                        9.9MB

                                                                                      • memory/1180-177-0x000000001AD70000-0x000000001AD72000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1288-207-0x0000000003AE0000-0x0000000003AF5000-memory.dmp
                                                                                        Filesize

                                                                                        84KB

                                                                                      • memory/1732-189-0x0000000000400000-0x0000000000474000-memory.dmp
                                                                                        Filesize

                                                                                        464KB

                                                                                      • memory/1732-188-0x00000000002D0000-0x00000000002FF000-memory.dmp
                                                                                        Filesize

                                                                                        188KB

                                                                                      • memory/1732-173-0x0000000000550000-0x0000000000571000-memory.dmp
                                                                                        Filesize

                                                                                        132KB

                                                                                      • memory/1732-196-0x0000000004894000-0x0000000004896000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1732-195-0x0000000001FC0000-0x0000000001FDE000-memory.dmp
                                                                                        Filesize

                                                                                        120KB

                                                                                      • memory/1732-194-0x0000000004893000-0x0000000004894000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1732-192-0x0000000004891000-0x0000000004892000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1732-193-0x0000000004892000-0x0000000004893000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1732-185-0x0000000001E30000-0x0000000001E50000-memory.dmp
                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/1732-191-0x0000000074120000-0x000000007480E000-memory.dmp
                                                                                        Filesize

                                                                                        6.9MB

                                                                                      • memory/1732-187-0x0000000000550000-0x0000000000571000-memory.dmp
                                                                                        Filesize

                                                                                        132KB

                                                                                      • memory/1904-175-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1964-85-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/1964-92-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/1964-91-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/1964-93-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/1964-94-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/1964-153-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/1964-154-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                        Filesize

                                                                                        152KB

                                                                                      • memory/1964-157-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                        Filesize

                                                                                        572KB

                                                                                      • memory/1964-159-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/1964-90-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/1964-89-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/1964-88-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                        Filesize

                                                                                        152KB

                                                                                      • memory/1964-84-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/1964-87-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/1964-86-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/1964-160-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/1964-83-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                        Filesize

                                                                                        572KB

                                                                                      • memory/1964-82-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                        Filesize

                                                                                        572KB

                                                                                      • memory/1964-81-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                        Filesize

                                                                                        572KB

                                                                                      • memory/2104-220-0x0000000074120000-0x000000007480E000-memory.dmp
                                                                                        Filesize

                                                                                        6.9MB

                                                                                      • memory/2104-219-0x0000000000F10000-0x0000000000FE0000-memory.dmp
                                                                                        Filesize

                                                                                        832KB

                                                                                      • memory/2112-218-0x0000000074120000-0x000000007480E000-memory.dmp
                                                                                        Filesize

                                                                                        6.9MB

                                                                                      • memory/2112-217-0x00000000002E0000-0x00000000003C8000-memory.dmp
                                                                                        Filesize

                                                                                        928KB

                                                                                      • memory/2112-250-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2164-223-0x0000000000400000-0x0000000000914000-memory.dmp
                                                                                        Filesize

                                                                                        5.1MB

                                                                                      • memory/2164-222-0x00000000002B0000-0x0000000000310000-memory.dmp
                                                                                        Filesize

                                                                                        384KB

                                                                                      • memory/2232-225-0x0000000000ED0000-0x0000000000EFE000-memory.dmp
                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/2232-231-0x0000000074120000-0x000000007480E000-memory.dmp
                                                                                        Filesize

                                                                                        6.9MB

                                                                                      • memory/2232-241-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2232-235-0x0000000000460000-0x0000000000466000-memory.dmp
                                                                                        Filesize

                                                                                        24KB

                                                                                      • memory/2240-238-0x0000000002130000-0x0000000002190000-memory.dmp
                                                                                        Filesize

                                                                                        384KB

                                                                                      • memory/2240-239-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                        Filesize

                                                                                        3.9MB

                                                                                      • memory/2240-240-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                        Filesize

                                                                                        3.9MB

                                                                                      • memory/2240-236-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                        Filesize

                                                                                        3.9MB

                                                                                      • memory/2240-243-0x0000000000175000-0x0000000000176000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2240-244-0x00000000028C0000-0x00000000028C1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2240-246-0x00000000028D0000-0x00000000028D1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2240-248-0x0000000002880000-0x0000000002881000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2240-229-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                        Filesize

                                                                                        3.9MB

                                                                                      • memory/2284-242-0x00000000002F0000-0x0000000000336000-memory.dmp
                                                                                        Filesize

                                                                                        280KB

                                                                                      • memory/2360-255-0x0000000000180000-0x00000000001C6000-memory.dmp
                                                                                        Filesize

                                                                                        280KB

                                                                                      • memory/2360-257-0x00000000010F0000-0x0000000001275000-memory.dmp
                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/2360-258-0x00000000010F0000-0x0000000001275000-memory.dmp
                                                                                        Filesize

                                                                                        1.5MB