Analysis

  • max time kernel
    52s
  • max time network
    155s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    12-06-2021 06:26

General

  • Target

    7164c297181394bbccb68090346d1742.exe

  • Size

    5.6MB

  • MD5

    7164c297181394bbccb68090346d1742

  • SHA1

    9910dbddb71ce11fec02953ebd29b2ba3b1a6247

  • SHA256

    531511e95f85e5fd8614c28ddfd4fd487086ebd3f656b6214419876ff1ad3be4

  • SHA512

    68296603ec5d649c8a03ca7fbebbcfbfacfa3e5a4f416414a7a6bf9efc27648de41d1e8b5be4850c3cba736e6460433f45f97aa3d1924ab690923fa06600541c

Malware Config

Extracted

Family

vidar

Version

39.3

Botnet

915

C2

https://bandakere.tumblr.com

Attributes
  • profile_id

    915

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 48 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 48 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 33 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 19 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2824
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2788
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2780
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2536
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2520
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1948
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1428
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1384
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1192
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1104
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:60
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:1004
                    • C:\Users\Admin\AppData\Local\Temp\7164c297181394bbccb68090346d1742.exe
                      "C:\Users\Admin\AppData\Local\Temp\7164c297181394bbccb68090346d1742.exe"
                      1⤵
                      • Drops file in Program Files directory
                      • Suspicious use of WriteProcessMemory
                      PID:3228
                      • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                        "C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2592
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          3⤵
                          • Executes dropped EXE
                          PID:3948
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          3⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4520
                      • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                        "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks processor information in registry
                        • Modifies system certificate store
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2776
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                          3⤵
                            PID:4544
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /im RunWW.exe /f
                              4⤵
                              • Kills process with taskkill
                              PID:3752
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /t 6
                              4⤵
                              • Delays execution with timeout.exe
                              PID:5576
                        • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                          "C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe"
                          2⤵
                          • Executes dropped EXE
                          • Checks computer location settings
                          • Suspicious use of WriteProcessMemory
                          PID:2912
                          • C:\Windows\SysWOW64\rUNdlL32.eXe
                            "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                            3⤵
                            • Loads dropped DLL
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3848
                        • C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe
                          "C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:2736
                          • C:\Users\Admin\AppData\Local\Temp\is-GFDMH.tmp\LabPicV3.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-GFDMH.tmp\LabPicV3.tmp" /SL5="$301CE,506086,422400,C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:1424
                            • C:\Users\Admin\AppData\Local\Temp\is-J4INA.tmp\_____________.exe
                              "C:\Users\Admin\AppData\Local\Temp\is-J4INA.tmp\_____________.exe" /S /UID=lab214
                              4⤵
                              • Drops file in Drivers directory
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Drops file in Program Files directory
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:2748
                              • C:\Program Files\Internet Explorer\RGDWCPKOYM\prolab.exe
                                "C:\Program Files\Internet Explorer\RGDWCPKOYM\prolab.exe" /VERYSILENT
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:4644
                                • C:\Users\Admin\AppData\Local\Temp\is-5L35H.tmp\prolab.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-5L35H.tmp\prolab.tmp" /SL5="$90048,575243,216576,C:\Program Files\Internet Explorer\RGDWCPKOYM\prolab.exe" /VERYSILENT
                                  6⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of FindShellTrayWindow
                                  PID:4700
                              • C:\Users\Admin\AppData\Local\Temp\ff-51c6b-6f7-29b88-077dfaa69f888\Pinamuficae.exe
                                "C:\Users\Admin\AppData\Local\Temp\ff-51c6b-6f7-29b88-077dfaa69f888\Pinamuficae.exe"
                                5⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4676
                              • C:\Users\Admin\AppData\Local\Temp\ff-1392d-26a-94d97-da6669b7412e9\Benaxohaji.exe
                                "C:\Users\Admin\AppData\Local\Temp\ff-1392d-26a-94d97-da6669b7412e9\Benaxohaji.exe"
                                5⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4772
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dzgodffj.sgk\001.exe & exit
                                  6⤵
                                    PID:4364
                                    • C:\Users\Admin\AppData\Local\Temp\dzgodffj.sgk\001.exe
                                      C:\Users\Admin\AppData\Local\Temp\dzgodffj.sgk\001.exe
                                      7⤵
                                        PID:5292
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4grzhl4s.eec\GcleanerEU.exe /eufive & exit
                                      6⤵
                                        PID:5380
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u1yyd3n4.pja\installer.exe /qn CAMPAIGN="654" & exit
                                        6⤵
                                          PID:5668
                                          • C:\Users\Admin\AppData\Local\Temp\u1yyd3n4.pja\installer.exe
                                            C:\Users\Admin\AppData\Local\Temp\u1yyd3n4.pja\installer.exe /qn CAMPAIGN="654"
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Enumerates connected drives
                                            • Modifies system certificate store
                                            • Suspicious use of FindShellTrayWindow
                                            PID:5040
                                            • C:\Windows\SysWOW64\msiexec.exe
                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\u1yyd3n4.pja\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\u1yyd3n4.pja\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1623219703 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                              8⤵
                                                PID:6588
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\g40zr3xa.l1r\gaoou.exe & exit
                                            6⤵
                                              PID:5972
                                              • C:\Users\Admin\AppData\Local\Temp\g40zr3xa.l1r\gaoou.exe
                                                C:\Users\Admin\AppData\Local\Temp\g40zr3xa.l1r\gaoou.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                PID:4604
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:2276
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:6188
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gh4qmcsv.nwr\Setup3310.exe /Verysilent /subid=623 & exit
                                              6⤵
                                                PID:5328
                                                • C:\Users\Admin\AppData\Local\Temp\gh4qmcsv.nwr\Setup3310.exe
                                                  C:\Users\Admin\AppData\Local\Temp\gh4qmcsv.nwr\Setup3310.exe /Verysilent /subid=623
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:2740
                                                  • C:\Users\Admin\AppData\Local\Temp\is-F29IR.tmp\Setup3310.tmp
                                                    "C:\Users\Admin\AppData\Local\Temp\is-F29IR.tmp\Setup3310.tmp" /SL5="$103E8,138429,56832,C:\Users\Admin\AppData\Local\Temp\gh4qmcsv.nwr\Setup3310.exe" /Verysilent /subid=623
                                                    8⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:5616
                                                    • C:\Users\Admin\AppData\Local\Temp\is-HNEJK.tmp\Setup.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\is-HNEJK.tmp\Setup.exe" /Verysilent
                                                      9⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      PID:6664
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zn0tutqo.uhx\google-game.exe & exit
                                                6⤵
                                                  PID:5864
                                                  • C:\Users\Admin\AppData\Local\Temp\zn0tutqo.uhx\google-game.exe
                                                    C:\Users\Admin\AppData\Local\Temp\zn0tutqo.uhx\google-game.exe
                                                    7⤵
                                                      PID:5584
                                                      • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                        "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",init
                                                        8⤵
                                                        • Loads dropped DLL
                                                        PID:6256
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dfm0gfzl.0ea\app.exe /67-1 & exit
                                                    6⤵
                                                      PID:5628
                                                      • C:\Users\Admin\AppData\Local\Temp\dfm0gfzl.0ea\app.exe
                                                        C:\Users\Admin\AppData\Local\Temp\dfm0gfzl.0ea\app.exe /67-1
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:6456
                                                        • C:\Users\Admin\AppData\Local\Temp\dfm0gfzl.0ea\app.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\dfm0gfzl.0ea\app.exe" /67-1
                                                          8⤵
                                                            PID:5936
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4djxslgg.yui\005.exe & exit
                                                        6⤵
                                                          PID:2316
                                                          • C:\Users\Admin\AppData\Local\Temp\4djxslgg.yui\005.exe
                                                            C:\Users\Admin\AppData\Local\Temp\4djxslgg.yui\005.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:6652
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r2i1bg2x.424\GcleanerWW.exe /mixone & exit
                                                          6⤵
                                                            PID:6288
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4o0nvuq3.ogf\installer.exe /qn CAMPAIGN="654" & exit
                                                            6⤵
                                                              PID:5916
                                                              • C:\Users\Admin\AppData\Local\Temp\4o0nvuq3.ogf\installer.exe
                                                                C:\Users\Admin\AppData\Local\Temp\4o0nvuq3.ogf\installer.exe /qn CAMPAIGN="654"
                                                                7⤵
                                                                • Checks whether UAC is enabled
                                                                PID:5344
                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\4o0nvuq3.ogf\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\4o0nvuq3.ogf\ EXE_CMD_LINE="/forcecleanup /wintime 1623219703 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                  8⤵
                                                                    PID:3256
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vsgebs20.wta\app.exe /8-2222 & exit
                                                                6⤵
                                                                  PID:1296
                                                                  • C:\Users\Admin\AppData\Local\Temp\vsgebs20.wta\app.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\vsgebs20.wta\app.exe /8-2222
                                                                    7⤵
                                                                      PID:4700
                                                                      • C:\Users\Admin\AppData\Local\Temp\vsgebs20.wta\app.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\vsgebs20.wta\app.exe" /8-2222
                                                                        8⤵
                                                                          PID:3192
                                                            • C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe
                                                              "C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2908
                                                              • C:\Users\Admin\AppData\Local\Temp\is-IUPF4.tmp\lylal220.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-IUPF4.tmp\lylal220.tmp" /SL5="$3011E,491750,408064,C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3772
                                                                • C:\Users\Admin\AppData\Local\Temp\is-HH2UT.tmp\56FT____________________.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-HH2UT.tmp\56FT____________________.exe" /S /UID=lylal220
                                                                  4⤵
                                                                  • Drops file in Drivers directory
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2756
                                                                  • C:\Program Files\Internet Explorer\RGDWCPKOYM\irecord.exe
                                                                    "C:\Program Files\Internet Explorer\RGDWCPKOYM\irecord.exe" /VERYSILENT
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:4796
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-V8L44.tmp\irecord.tmp
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-V8L44.tmp\irecord.tmp" /SL5="$1023A,6139911,56832,C:\Program Files\Internet Explorer\RGDWCPKOYM\irecord.exe" /VERYSILENT
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Program Files directory
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      PID:4916
                                                                      • C:\Program Files (x86)\recording\i-record.exe
                                                                        "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:2216
                                                                  • C:\Users\Admin\AppData\Local\Temp\74-1261b-1b8-2e8b8-addafdb28eee8\Nulofujuqy.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\74-1261b-1b8-2e8b8-addafdb28eee8\Nulofujuqy.exe"
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Checks computer location settings
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4880
                                                                  • C:\Users\Admin\AppData\Local\Temp\59-5c10d-2f1-eb79f-08b2e6dbf0b22\Nelabicegy.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\59-5c10d-2f1-eb79f-08b2e6dbf0b22\Nelabicegy.exe"
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4948
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\whnrsgts.t0n\0001.exe & exit
                                                                      6⤵
                                                                        PID:4476
                                                                        • C:\Users\Admin\AppData\Local\Temp\whnrsgts.t0n\0001.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\whnrsgts.t0n\0001.exe
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:4752
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\system32\cmd.exe" /c C:\Windows\system32\cmd < Doni.accdr
                                                                            8⤵
                                                                              PID:192
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd
                                                                                9⤵
                                                                                  PID:5140
                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                    findstr /V /R "^CsRkgzgmRwVzsDotCVfchWJCceiYNrfnGaiEMyZGjSkhiTrqaqWOXRKFIgQkkfMOLvNZvEsvWIpxLcxCZiFNuAAPHBVbfOxWubCKyrDOIASfHfUhUgjtKYHlWXsVITiohhggTJvVERtGIkiaGI$" Piu.accdr
                                                                                    10⤵
                                                                                      PID:5244
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Nel.exe.com
                                                                                      Nel.exe.com M
                                                                                      10⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5848
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Nel.exe.com
                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Nel.exe.com M
                                                                                        11⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:6048
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Nel.exe.com
                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Nel.exe.com M
                                                                                          12⤵
                                                                                            PID:4808
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Nel.exe.com
                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Nel.exe.com M
                                                                                              13⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5276
                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                        ping 127.0.0.1 -n 30
                                                                                        10⤵
                                                                                        • Runs ping.exe
                                                                                        PID:5300
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                                    8⤵
                                                                                      PID:6696
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3ebje0sw.0vj\001.exe & exit
                                                                                  6⤵
                                                                                    PID:4660
                                                                                    • C:\Users\Admin\AppData\Local\Temp\3ebje0sw.0vj\001.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\3ebje0sw.0vj\001.exe
                                                                                      7⤵
                                                                                        PID:3808
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cktxv0bh.snv\GcleanerEU.exe /eufive & exit
                                                                                      6⤵
                                                                                        PID:4524
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:3808
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lcpmtkap.2it\ebook.exe & exit
                                                                                        6⤵
                                                                                          PID:5688
                                                                                          • C:\Users\Admin\AppData\Local\Temp\lcpmtkap.2it\ebook.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\lcpmtkap.2it\ebook.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:6088
                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                              C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\lcpmtkap.2it\EBOOKE~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\lcpmtkap.2it\ebook.exe
                                                                                              8⤵
                                                                                              • Loads dropped DLL
                                                                                              PID:7040
                                                                                              • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\lcpmtkap.2it\EBOOKE~1.DLL,gk01fI0=
                                                                                                9⤵
                                                                                                • Blocklisted process makes network request
                                                                                                • Loads dropped DLL
                                                                                                • Checks processor information in registry
                                                                                                PID:5684
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpCC9C.tmp.ps1"
                                                                                                  10⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4808
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpE8B2.tmp.ps1"
                                                                                                  10⤵
                                                                                                    PID:5648
                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                      "C:\Windows\system32\nslookup.exe" -type=any localhost
                                                                                                      11⤵
                                                                                                        PID:5116
                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                      schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
                                                                                                      10⤵
                                                                                                        PID:6140
                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                        schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                                                                                                        10⤵
                                                                                                          PID:3676
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oa511izb.hcj\md1_1eaf.exe & exit
                                                                                                  6⤵
                                                                                                    PID:5912
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\oa511izb.hcj\md1_1eaf.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\oa511izb.hcj\md1_1eaf.exe
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5344
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\he2bo43j.dmi\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                    6⤵
                                                                                                      PID:6132
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\he2bo43j.dmi\installer.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\he2bo43j.dmi\installer.exe /qn CAMPAIGN="654"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5456
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gl0azze2.uy3\gaoou.exe & exit
                                                                                                      6⤵
                                                                                                        PID:5208
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\gl0azze2.uy3\gaoou.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\gl0azze2.uy3\gaoou.exe
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5772
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5292
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:6216
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4pmyoop4.wwr\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                        6⤵
                                                                                                          PID:5640
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4pmyoop4.wwr\Setup3310.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\4pmyoop4.wwr\Setup3310.exe /Verysilent /subid=623
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5500
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-QVIEA.tmp\Setup3310.tmp
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-QVIEA.tmp\Setup3310.tmp" /SL5="$40478,138429,56832,C:\Users\Admin\AppData\Local\Temp\4pmyoop4.wwr\Setup3310.exe" /Verysilent /subid=623
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                              PID:5444
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-5730T.tmp\Setup.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-5730T.tmp\Setup.exe" /Verysilent
                                                                                                                9⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:7112
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2zwbevaw.m5j\google-game.exe & exit
                                                                                                          6⤵
                                                                                                            PID:5664
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2zwbevaw.m5j\google-game.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\2zwbevaw.m5j\google-game.exe
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:6448
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bhn4dkew.zom\005.exe & exit
                                                                                                            6⤵
                                                                                                              PID:6228
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\bhn4dkew.zom\005.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\bhn4dkew.zom\005.exe
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:6944
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nwdgrzp1.r1w\GcleanerWW.exe /mixone & exit
                                                                                                              6⤵
                                                                                                                PID:6508
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\e3zvhs5f.yq0\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                6⤵
                                                                                                                  PID:5668
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\e3zvhs5f.yq0\installer.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\e3zvhs5f.yq0\installer.exe /qn CAMPAIGN="654"
                                                                                                                    7⤵
                                                                                                                      PID:4988
                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                          1⤵
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:512
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                            2⤵
                                                                                                            • Checks processor information in registry
                                                                                                            • Modifies data under HKEY_USERS
                                                                                                            PID:940
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                            2⤵
                                                                                                            • Drops file in System32 directory
                                                                                                            • Checks processor information in registry
                                                                                                            • Modifies data under HKEY_USERS
                                                                                                            • Modifies registry class
                                                                                                            PID:4728
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                          1⤵
                                                                                                          • Adds Run key to start application
                                                                                                          • Drops file in Program Files directory
                                                                                                          • Drops file in Windows directory
                                                                                                          • Modifies Internet Explorer settings
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:2756
                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                          1⤵
                                                                                                          • Modifies Internet Explorer settings
                                                                                                          PID:4336
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:5832
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                          • Modifies Internet Explorer settings
                                                                                                          • Modifies registry class
                                                                                                          PID:1804
                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                          1⤵
                                                                                                          • Enumerates connected drives
                                                                                                          • Drops file in Program Files directory
                                                                                                          • Drops file in Windows directory
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          • Modifies registry class
                                                                                                          PID:4000
                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 64FB1A7924514270CC79BBBA7D53188B C
                                                                                                            2⤵
                                                                                                            • Loads dropped DLL
                                                                                                            PID:5288
                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 3164E15B7CB0B40101ECC4A5C555BD62
                                                                                                            2⤵
                                                                                                            • Loads dropped DLL
                                                                                                            PID:5376
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                              3⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:6884
                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 4F8582932BC49E6E20A7574B40828B35 E Global\MSI0000
                                                                                                            2⤵
                                                                                                            • Loads dropped DLL
                                                                                                            PID:6204
                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 7FB262F1EB603B64E94291E8031B3112 C
                                                                                                            2⤵
                                                                                                              PID:4932
                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 49991851A9A81A3BEC41F05F2F74552A
                                                                                                              2⤵
                                                                                                                PID:6396
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                  3⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:6920
                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 7554E129CA7112F3BE16A8099DBCF0DC E Global\MSI0000
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5584
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                                PID:6420
                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                1⤵
                                                                                                                • Modifies registry class
                                                                                                                PID:3496
                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                1⤵
                                                                                                                  PID:5644
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                    PID:1840

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                  Persistence

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  1
                                                                                                                  T1060

                                                                                                                  Defense Evasion

                                                                                                                  Modify Registry

                                                                                                                  3
                                                                                                                  T1112

                                                                                                                  Install Root Certificate

                                                                                                                  1
                                                                                                                  T1130

                                                                                                                  Credential Access

                                                                                                                  Credentials in Files

                                                                                                                  3
                                                                                                                  T1081

                                                                                                                  Discovery

                                                                                                                  Software Discovery

                                                                                                                  1
                                                                                                                  T1518

                                                                                                                  Query Registry

                                                                                                                  4
                                                                                                                  T1012

                                                                                                                  System Information Discovery

                                                                                                                  5
                                                                                                                  T1082

                                                                                                                  Peripheral Device Discovery

                                                                                                                  1
                                                                                                                  T1120

                                                                                                                  Remote System Discovery

                                                                                                                  1
                                                                                                                  T1018

                                                                                                                  Collection

                                                                                                                  Data from Local System

                                                                                                                  3
                                                                                                                  T1005

                                                                                                                  Command and Control

                                                                                                                  Web Service

                                                                                                                  1
                                                                                                                  T1102

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe
                                                                                                                    MD5

                                                                                                                    c4d8a9478b65d80ffde098ab61ff028e

                                                                                                                    SHA1

                                                                                                                    d5b53a3d21311e5a45bbf752e4e481887ad7f38c

                                                                                                                    SHA256

                                                                                                                    1d3b355e35b6edda7afae1d56dfe83c3aa3e3848263d08e8f1e9e65090457a48

                                                                                                                    SHA512

                                                                                                                    00a83e967723377066b9641e06dc311e5e546c57c4756de37c1b83f22dbdc74f56f21d299b7f811e77821e1f8abd724bd65575cea97e0acb6686ecc419b92504

                                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe
                                                                                                                    MD5

                                                                                                                    c4d8a9478b65d80ffde098ab61ff028e

                                                                                                                    SHA1

                                                                                                                    d5b53a3d21311e5a45bbf752e4e481887ad7f38c

                                                                                                                    SHA256

                                                                                                                    1d3b355e35b6edda7afae1d56dfe83c3aa3e3848263d08e8f1e9e65090457a48

                                                                                                                    SHA512

                                                                                                                    00a83e967723377066b9641e06dc311e5e546c57c4756de37c1b83f22dbdc74f56f21d299b7f811e77821e1f8abd724bd65575cea97e0acb6686ecc419b92504

                                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                                                                                    MD5

                                                                                                                    aae3164438b0bb23c3ebba50ac6a0855

                                                                                                                    SHA1

                                                                                                                    d84149c1a2df033250f30b64ab6a76694d1c9006

                                                                                                                    SHA256

                                                                                                                    f65b69e816308bba915741f2f07ee8548612c2bd84d4ebf8aa5cd6ea2081e551

                                                                                                                    SHA512

                                                                                                                    5a86ef621a0a3e277e651f5d8805e630576868d9f7b1f52be994be983e1c6db79d1dc5293b88a616c7247c092da5d20dff12a6b2ec445c9faec8d84ff229ac5f

                                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                                                                                    MD5

                                                                                                                    aae3164438b0bb23c3ebba50ac6a0855

                                                                                                                    SHA1

                                                                                                                    d84149c1a2df033250f30b64ab6a76694d1c9006

                                                                                                                    SHA256

                                                                                                                    f65b69e816308bba915741f2f07ee8548612c2bd84d4ebf8aa5cd6ea2081e551

                                                                                                                    SHA512

                                                                                                                    5a86ef621a0a3e277e651f5d8805e630576868d9f7b1f52be994be983e1c6db79d1dc5293b88a616c7247c092da5d20dff12a6b2ec445c9faec8d84ff229ac5f

                                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                                                                                                                    MD5

                                                                                                                    a30bdf843d0961c11e78fed101764f74

                                                                                                                    SHA1

                                                                                                                    0c421c3d2d007a09b9b968ac485464844fa8ca9d

                                                                                                                    SHA256

                                                                                                                    2c709b91decabb0daca10556e5cdd3a5efc6422ee1e27d9914475a26fa7cf219

                                                                                                                    SHA512

                                                                                                                    fea2281da0325f27e78483117356776400f01760c13bd3fab7c2f6ac91d5eb64300b820dedc9b55c84ecdeb7132b700a366046789b30b7ad7c9d0b9f577847bf

                                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                                                                                                                    MD5

                                                                                                                    a30bdf843d0961c11e78fed101764f74

                                                                                                                    SHA1

                                                                                                                    0c421c3d2d007a09b9b968ac485464844fa8ca9d

                                                                                                                    SHA256

                                                                                                                    2c709b91decabb0daca10556e5cdd3a5efc6422ee1e27d9914475a26fa7cf219

                                                                                                                    SHA512

                                                                                                                    fea2281da0325f27e78483117356776400f01760c13bd3fab7c2f6ac91d5eb64300b820dedc9b55c84ecdeb7132b700a366046789b30b7ad7c9d0b9f577847bf

                                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                                                                                                                    MD5

                                                                                                                    6bd341bfca324b52dfa4f696c7978025

                                                                                                                    SHA1

                                                                                                                    09029b634ff31a7e2cc903f2e1580bc6f554558d

                                                                                                                    SHA256

                                                                                                                    faae49fcc25f6c53f5b94d7d878b4babffcc2fbcb79f4f3183c68b465b1c33c6

                                                                                                                    SHA512

                                                                                                                    d848b7ddd7b10be177c805f4ec9d8976ee2de9bf154512e1367c2d8c448ecdee505e53542e7ee84de3d4850cde7a2f3b0ae5890f1d9f9375ad47c1f328a3e216

                                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                                                                                                                    MD5

                                                                                                                    6bd341bfca324b52dfa4f696c7978025

                                                                                                                    SHA1

                                                                                                                    09029b634ff31a7e2cc903f2e1580bc6f554558d

                                                                                                                    SHA256

                                                                                                                    faae49fcc25f6c53f5b94d7d878b4babffcc2fbcb79f4f3183c68b465b1c33c6

                                                                                                                    SHA512

                                                                                                                    d848b7ddd7b10be177c805f4ec9d8976ee2de9bf154512e1367c2d8c448ecdee505e53542e7ee84de3d4850cde7a2f3b0ae5890f1d9f9375ad47c1f328a3e216

                                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe
                                                                                                                    MD5

                                                                                                                    4d4ca1d5c59e0f86cd10113734fbca0a

                                                                                                                    SHA1

                                                                                                                    abeef06f9fb5dc7497a1db7713b6105980db7c42

                                                                                                                    SHA256

                                                                                                                    dfab174a9d81d02668a3aed6378e51c78d5b2f24a9a49d5d15baae4a3a7069b8

                                                                                                                    SHA512

                                                                                                                    3a21c43a82f5d05ef27f22d9f4c89bff3d8ecf3380c1e177775c0bddf9a3ed27423f0fb9beeef1856013c5c38bc5aa525d5a206c7384d440b56247d9cc5f5bd8

                                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe
                                                                                                                    MD5

                                                                                                                    4d4ca1d5c59e0f86cd10113734fbca0a

                                                                                                                    SHA1

                                                                                                                    abeef06f9fb5dc7497a1db7713b6105980db7c42

                                                                                                                    SHA256

                                                                                                                    dfab174a9d81d02668a3aed6378e51c78d5b2f24a9a49d5d15baae4a3a7069b8

                                                                                                                    SHA512

                                                                                                                    3a21c43a82f5d05ef27f22d9f4c89bff3d8ecf3380c1e177775c0bddf9a3ed27423f0fb9beeef1856013c5c38bc5aa525d5a206c7384d440b56247d9cc5f5bd8

                                                                                                                  • C:\Program Files (x86)\recording\AForge.Video.FFMPEG.dll
                                                                                                                    MD5

                                                                                                                    5f60669a79e4c4285325284ab662a0c0

                                                                                                                    SHA1

                                                                                                                    5b83f8f2799394df3751799605e9292b21b78504

                                                                                                                    SHA256

                                                                                                                    3f6aa370d70259dc55241950d669d2bf3dc7b57a0c45c6a2f8dec0d8c8cc35b0

                                                                                                                    SHA512

                                                                                                                    6ec9fe576daa4fde11a39a929dd23ab44297521c4d23352af1a78716cc3ec7927aa6949d5f7af638148e58e5b6d1d16043ad1a7b0dabb8103acc07d0d4c8a42f

                                                                                                                  • C:\Program Files (x86)\recording\avcodec-53.dll
                                                                                                                    MD5

                                                                                                                    65f639a2eda8db2a1ea40b5ddb5a2ed4

                                                                                                                    SHA1

                                                                                                                    3f32853740928c5e88b15fdc86c95a2ebd8aeb37

                                                                                                                    SHA256

                                                                                                                    e4e41c0c1c85e2aeaff1bea914880d2cb01b153a1a9ceddccaf05f8b5362210d

                                                                                                                    SHA512

                                                                                                                    980b6a5511716073d5eeb8b5437c6f23bda300402c64d05d2a54da614e3ef1412743ec5bb4100e54699d7a74f8c437560cb9faa67824cbbabdf1f9399945e21b

                                                                                                                  • C:\Program Files (x86)\recording\avformat-53.dll
                                                                                                                    MD5

                                                                                                                    11340a55f155a904596bf3a13788a93a

                                                                                                                    SHA1

                                                                                                                    92a2f79717f71696ebde3c400aa52804eda5984e

                                                                                                                    SHA256

                                                                                                                    b26b2df18537b3df6706aa9e743d1a1e511a6fd21f7f7815f15ef96bb09a85e9

                                                                                                                    SHA512

                                                                                                                    2dc2bb8b0b4a38ddee62d85fdf7c551b0b77f5b9c7791cf82a00eea847f86006df5139874381dd6db739bb77ec008be9f32185ec71ca8be603f7fe515662c78b

                                                                                                                  • C:\Program Files (x86)\recording\avutil-51.dll
                                                                                                                    MD5

                                                                                                                    78128217a6151041fc8f7f29960bdd2a

                                                                                                                    SHA1

                                                                                                                    a6fe2fa059334871181f60b626352e8325cbdda8

                                                                                                                    SHA256

                                                                                                                    678ca4d9f4d4ad1703006026afe3df5490664c05bb958b991c028ce9314757f7

                                                                                                                    SHA512

                                                                                                                    5f534a8b186797046526cfb29f95e89e90c555cf54cc8e99a801dfe9327433c9c0fd2cb63a335ade606075c9fab5173c1ad805242ceb04bc1fd78f37da166d84

                                                                                                                  • C:\Program Files (x86)\recording\i-record.exe
                                                                                                                    MD5

                                                                                                                    40c46046d54ca5ab730488654e1947e7

                                                                                                                    SHA1

                                                                                                                    a68b88d09ff5a61f21ebd8080d26370e0678c5ec

                                                                                                                    SHA256

                                                                                                                    eeee76ff88c5a78b359c8d9af9c4d00937b60f711b6a223d07417be67124f8ff

                                                                                                                    SHA512

                                                                                                                    4863303480b13f146c73da8fe56c4abebcf55055ec56cd46dd541273b5fbd59300a14999dd12e106f3e0591d3a4c1e8d845fa642d6e41ffef2ecf07597d05b19

                                                                                                                  • C:\Program Files (x86)\recording\i-record.exe
                                                                                                                    MD5

                                                                                                                    40c46046d54ca5ab730488654e1947e7

                                                                                                                    SHA1

                                                                                                                    a68b88d09ff5a61f21ebd8080d26370e0678c5ec

                                                                                                                    SHA256

                                                                                                                    eeee76ff88c5a78b359c8d9af9c4d00937b60f711b6a223d07417be67124f8ff

                                                                                                                    SHA512

                                                                                                                    4863303480b13f146c73da8fe56c4abebcf55055ec56cd46dd541273b5fbd59300a14999dd12e106f3e0591d3a4c1e8d845fa642d6e41ffef2ecf07597d05b19

                                                                                                                  • C:\Program Files (x86)\recording\i-record.exe.config
                                                                                                                    MD5

                                                                                                                    871947926c323ad2f2148248d9a46837

                                                                                                                    SHA1

                                                                                                                    0a70fe7442e14ecfadd2932c2fb46b8ddc04ba7a

                                                                                                                    SHA256

                                                                                                                    f3d7125a0e0f61c215f80b1d25e66c83cd20ed3166790348a53e0b7faf52550e

                                                                                                                    SHA512

                                                                                                                    58d9687495c839914d3aa6ae16677f43a0fa9a415dbd8336b0fcacd0c741724867b27d62a640c09828b902c69ac8f5d71c64cdadf87199e7637681a5b87da3b7

                                                                                                                  • C:\Program Files (x86)\recording\swscale-2.dll
                                                                                                                    MD5

                                                                                                                    564dca64680d608517721cdbe324b1d6

                                                                                                                    SHA1

                                                                                                                    f2683fa13772fc85c3ea4cffa3d896373a603ad3

                                                                                                                    SHA256

                                                                                                                    f9550ace57ce5b19add143e507179dc601a832b054963d1c3b5c003f1a8149cc

                                                                                                                    SHA512

                                                                                                                    1d80e9de29320201c988e8b11036c423d83620e99bcadec5142eb14b6513e49d9b41904e92154139e327cd5cc6f058b4bb467ee4fbb342794296e0dfe774dc75

                                                                                                                  • C:\Program Files\Internet Explorer\RGDWCPKOYM\irecord.exe
                                                                                                                    MD5

                                                                                                                    6580a339df599fa8e009cccd08443c45

                                                                                                                    SHA1

                                                                                                                    d20527ca7b9ef9833dabe500980528c204e24838

                                                                                                                    SHA256

                                                                                                                    6fadd81f3cbc295ee85e553a900159840805c45ceb73a841ed03c1404a61827d

                                                                                                                    SHA512

                                                                                                                    a8bce887d14a0978dbb2059705e128f864db1e117a4a4cec584a2aa3eafbe715e39bbfe91dc19bdebfac750944940b9308d9416054452333ad08d1aadb669960

                                                                                                                  • C:\Program Files\Internet Explorer\RGDWCPKOYM\irecord.exe
                                                                                                                    MD5

                                                                                                                    6580a339df599fa8e009cccd08443c45

                                                                                                                    SHA1

                                                                                                                    d20527ca7b9ef9833dabe500980528c204e24838

                                                                                                                    SHA256

                                                                                                                    6fadd81f3cbc295ee85e553a900159840805c45ceb73a841ed03c1404a61827d

                                                                                                                    SHA512

                                                                                                                    a8bce887d14a0978dbb2059705e128f864db1e117a4a4cec584a2aa3eafbe715e39bbfe91dc19bdebfac750944940b9308d9416054452333ad08d1aadb669960

                                                                                                                  • C:\Program Files\Internet Explorer\RGDWCPKOYM\prolab.exe
                                                                                                                    MD5

                                                                                                                    7233b5ee012fa5b15872a17cec85c893

                                                                                                                    SHA1

                                                                                                                    1cddbafd69e119ec5ab5c489420d4c74a523157b

                                                                                                                    SHA256

                                                                                                                    46a209c1f32c304a878395b6df5b2e306fd6eea0db40f0bab0a6d71eeb6b8628

                                                                                                                    SHA512

                                                                                                                    716ff0dfd097e178d1023fe9e65720bc36b94d291811211a57193df7605616db1752dabaf5637a361c9996510242a71fc58d173605e251d733ae6431da9a1b4f

                                                                                                                  • C:\Program Files\Internet Explorer\RGDWCPKOYM\prolab.exe
                                                                                                                    MD5

                                                                                                                    7233b5ee012fa5b15872a17cec85c893

                                                                                                                    SHA1

                                                                                                                    1cddbafd69e119ec5ab5c489420d4c74a523157b

                                                                                                                    SHA256

                                                                                                                    46a209c1f32c304a878395b6df5b2e306fd6eea0db40f0bab0a6d71eeb6b8628

                                                                                                                    SHA512

                                                                                                                    716ff0dfd097e178d1023fe9e65720bc36b94d291811211a57193df7605616db1752dabaf5637a361c9996510242a71fc58d173605e251d733ae6431da9a1b4f

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                    MD5

                                                                                                                    6045baccf49e1eba0e674945311a06e6

                                                                                                                    SHA1

                                                                                                                    379c6234849eecede26fad192c2ee59e0f0221cb

                                                                                                                    SHA256

                                                                                                                    65830a65cb913bee83258e4ac3e140faf131e7eb084d39f7020c7acc825b0a58

                                                                                                                    SHA512

                                                                                                                    da32af6a730884e73956e4eb6bff61a1326b3ef8ba0a213b5b4aad6de4fbd471b3550b6ac2110f1d0b2091e33c70d44e498f897376f8e1998b1d2afac789abeb

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                    MD5

                                                                                                                    4d2d187a1fcda72e09902e13c07ef5d0

                                                                                                                    SHA1

                                                                                                                    0c5dabbae35aaeacc121f0fd6f713d15cbfd272e

                                                                                                                    SHA256

                                                                                                                    4b8848da3e0792b10a54eee3072f1441f1483dbff62130d9235129f946022925

                                                                                                                    SHA512

                                                                                                                    bf174b607f4891da868c84691959bf72e52745cb4017f2df1ab6be79ee923cf3fe3a33929b115df3d19b2c62deb5d4caff7f816b72bb29eaa7eb86c7116ddba2

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\59-5c10d-2f1-eb79f-08b2e6dbf0b22\Nelabicegy.exe
                                                                                                                    MD5

                                                                                                                    e562537ffa42ee7a99715a84b18adfa6

                                                                                                                    SHA1

                                                                                                                    56b36693203dc6011e8e9bda6999b2fd914908bc

                                                                                                                    SHA256

                                                                                                                    435f79f0093c6cc640a117f40a06c3adf3c0cc26607220882c7a0078d242cd5c

                                                                                                                    SHA512

                                                                                                                    025e4c6a950a83c5d29a88ee47a110e0df1fed19cd711c287d2198bda0f39fbb6b5ff72d083face5313dfd550ac3257025402cc3737ed0fda40a86c5f9670cef

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\59-5c10d-2f1-eb79f-08b2e6dbf0b22\Nelabicegy.exe
                                                                                                                    MD5

                                                                                                                    e562537ffa42ee7a99715a84b18adfa6

                                                                                                                    SHA1

                                                                                                                    56b36693203dc6011e8e9bda6999b2fd914908bc

                                                                                                                    SHA256

                                                                                                                    435f79f0093c6cc640a117f40a06c3adf3c0cc26607220882c7a0078d242cd5c

                                                                                                                    SHA512

                                                                                                                    025e4c6a950a83c5d29a88ee47a110e0df1fed19cd711c287d2198bda0f39fbb6b5ff72d083face5313dfd550ac3257025402cc3737ed0fda40a86c5f9670cef

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\59-5c10d-2f1-eb79f-08b2e6dbf0b22\Nelabicegy.exe.config
                                                                                                                    MD5

                                                                                                                    98d2687aec923f98c37f7cda8de0eb19

                                                                                                                    SHA1

                                                                                                                    f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                    SHA256

                                                                                                                    8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                    SHA512

                                                                                                                    95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\74-1261b-1b8-2e8b8-addafdb28eee8\Nulofujuqy.exe
                                                                                                                    MD5

                                                                                                                    ba164765e442ec1933fd41743ca65773

                                                                                                                    SHA1

                                                                                                                    92c1ac3c88b87095c013f9e123dcaf38baa7fbd0

                                                                                                                    SHA256

                                                                                                                    97409c125b1798a20a5d590a8bd1564bd7e98cfffa89503349358d0374f2cf6c

                                                                                                                    SHA512

                                                                                                                    55291f35833dd512c912ca949f116815fb1266966eb4b36cdec063373e59c6ca4b5b67531ec59c9d56e08e69d0ac6f93f0ab3eb1d1efea0eb071c19664f7335c

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\74-1261b-1b8-2e8b8-addafdb28eee8\Nulofujuqy.exe
                                                                                                                    MD5

                                                                                                                    ba164765e442ec1933fd41743ca65773

                                                                                                                    SHA1

                                                                                                                    92c1ac3c88b87095c013f9e123dcaf38baa7fbd0

                                                                                                                    SHA256

                                                                                                                    97409c125b1798a20a5d590a8bd1564bd7e98cfffa89503349358d0374f2cf6c

                                                                                                                    SHA512

                                                                                                                    55291f35833dd512c912ca949f116815fb1266966eb4b36cdec063373e59c6ca4b5b67531ec59c9d56e08e69d0ac6f93f0ab3eb1d1efea0eb071c19664f7335c

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\74-1261b-1b8-2e8b8-addafdb28eee8\Nulofujuqy.exe.config
                                                                                                                    MD5

                                                                                                                    98d2687aec923f98c37f7cda8de0eb19

                                                                                                                    SHA1

                                                                                                                    f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                    SHA256

                                                                                                                    8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                    SHA512

                                                                                                                    95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ff-1392d-26a-94d97-da6669b7412e9\Benaxohaji.exe
                                                                                                                    MD5

                                                                                                                    e562537ffa42ee7a99715a84b18adfa6

                                                                                                                    SHA1

                                                                                                                    56b36693203dc6011e8e9bda6999b2fd914908bc

                                                                                                                    SHA256

                                                                                                                    435f79f0093c6cc640a117f40a06c3adf3c0cc26607220882c7a0078d242cd5c

                                                                                                                    SHA512

                                                                                                                    025e4c6a950a83c5d29a88ee47a110e0df1fed19cd711c287d2198bda0f39fbb6b5ff72d083face5313dfd550ac3257025402cc3737ed0fda40a86c5f9670cef

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ff-1392d-26a-94d97-da6669b7412e9\Benaxohaji.exe
                                                                                                                    MD5

                                                                                                                    e562537ffa42ee7a99715a84b18adfa6

                                                                                                                    SHA1

                                                                                                                    56b36693203dc6011e8e9bda6999b2fd914908bc

                                                                                                                    SHA256

                                                                                                                    435f79f0093c6cc640a117f40a06c3adf3c0cc26607220882c7a0078d242cd5c

                                                                                                                    SHA512

                                                                                                                    025e4c6a950a83c5d29a88ee47a110e0df1fed19cd711c287d2198bda0f39fbb6b5ff72d083face5313dfd550ac3257025402cc3737ed0fda40a86c5f9670cef

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ff-1392d-26a-94d97-da6669b7412e9\Benaxohaji.exe.config
                                                                                                                    MD5

                                                                                                                    98d2687aec923f98c37f7cda8de0eb19

                                                                                                                    SHA1

                                                                                                                    f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                    SHA256

                                                                                                                    8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                    SHA512

                                                                                                                    95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ff-51c6b-6f7-29b88-077dfaa69f888\Pinamuficae.exe
                                                                                                                    MD5

                                                                                                                    ba164765e442ec1933fd41743ca65773

                                                                                                                    SHA1

                                                                                                                    92c1ac3c88b87095c013f9e123dcaf38baa7fbd0

                                                                                                                    SHA256

                                                                                                                    97409c125b1798a20a5d590a8bd1564bd7e98cfffa89503349358d0374f2cf6c

                                                                                                                    SHA512

                                                                                                                    55291f35833dd512c912ca949f116815fb1266966eb4b36cdec063373e59c6ca4b5b67531ec59c9d56e08e69d0ac6f93f0ab3eb1d1efea0eb071c19664f7335c

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ff-51c6b-6f7-29b88-077dfaa69f888\Pinamuficae.exe
                                                                                                                    MD5

                                                                                                                    ba164765e442ec1933fd41743ca65773

                                                                                                                    SHA1

                                                                                                                    92c1ac3c88b87095c013f9e123dcaf38baa7fbd0

                                                                                                                    SHA256

                                                                                                                    97409c125b1798a20a5d590a8bd1564bd7e98cfffa89503349358d0374f2cf6c

                                                                                                                    SHA512

                                                                                                                    55291f35833dd512c912ca949f116815fb1266966eb4b36cdec063373e59c6ca4b5b67531ec59c9d56e08e69d0ac6f93f0ab3eb1d1efea0eb071c19664f7335c

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ff-51c6b-6f7-29b88-077dfaa69f888\Pinamuficae.exe.config
                                                                                                                    MD5

                                                                                                                    98d2687aec923f98c37f7cda8de0eb19

                                                                                                                    SHA1

                                                                                                                    f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                    SHA256

                                                                                                                    8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                    SHA512

                                                                                                                    95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    MD5

                                                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                    SHA1

                                                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                    SHA256

                                                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                    SHA512

                                                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    MD5

                                                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                    SHA1

                                                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                    SHA256

                                                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                    SHA512

                                                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                                    MD5

                                                                                                                    77038c199399d4830a6bf570d46c4edb

                                                                                                                    SHA1

                                                                                                                    6158a9e03e797535e4438bf2f995c4904ed16079

                                                                                                                    SHA256

                                                                                                                    9051a4489a9fa483934b8df5146cc5cb6c55a6f74fd58b266f731dffa4a3271e

                                                                                                                    SHA512

                                                                                                                    191f8cf61672b2c1fd23cfe7fad6b9341181f593f5c2dcef5f7db07918572b596ff8c078800ed4d4ea9e143ddbce99a8a445137a3737684f7e06aa6fc25d8b3d

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                    MD5

                                                                                                                    5e6df381ce1c9102799350b7033e41df

                                                                                                                    SHA1

                                                                                                                    f8a4012c9547d9bb2faecfba75fc69407aaec288

                                                                                                                    SHA256

                                                                                                                    01808f7bce25db18bce99e432555fcfff148a1d931128edebc816975145cabd7

                                                                                                                    SHA512

                                                                                                                    a27ca6d1643fbbbb13e46f35d06fe8a5414a8ddaedd9e417cbb1636ad96228ccadee928d5204123f2221a20fe7c416587d78967b47ffcbcf3c6ac4b7a1ca887d

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-5L35H.tmp\prolab.tmp
                                                                                                                    MD5

                                                                                                                    47006dae5dde9f202bd32aec59100cc7

                                                                                                                    SHA1

                                                                                                                    bee5cf5cedd4d8c7aa4795285470f9745da857ef

                                                                                                                    SHA256

                                                                                                                    ca6f4924a4cd5948178a17aa622433c83ee53bf06d0417adb85a29a941f4385f

                                                                                                                    SHA512

                                                                                                                    3f0d0f0fa4ae8640554a634bada4fd985f7b369db6f74145e21fe3e2a8040ea8cf213a4f06bfacb1085ef35d161e97eba7eb278ebd33959e22e68bff4c56831e

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-5L35H.tmp\prolab.tmp
                                                                                                                    MD5

                                                                                                                    47006dae5dde9f202bd32aec59100cc7

                                                                                                                    SHA1

                                                                                                                    bee5cf5cedd4d8c7aa4795285470f9745da857ef

                                                                                                                    SHA256

                                                                                                                    ca6f4924a4cd5948178a17aa622433c83ee53bf06d0417adb85a29a941f4385f

                                                                                                                    SHA512

                                                                                                                    3f0d0f0fa4ae8640554a634bada4fd985f7b369db6f74145e21fe3e2a8040ea8cf213a4f06bfacb1085ef35d161e97eba7eb278ebd33959e22e68bff4c56831e

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-GFDMH.tmp\LabPicV3.tmp
                                                                                                                    MD5

                                                                                                                    dda84ebcc3c9968655702f7a6da23e1f

                                                                                                                    SHA1

                                                                                                                    8514f2e9eab129bd8288d5f13cf0030cae2e7fc5

                                                                                                                    SHA256

                                                                                                                    743dcd957b3b1f5401d1812cbae0e546a31eff23507b5238198f8f0e7b65682b

                                                                                                                    SHA512

                                                                                                                    e54f70e0876b7f566b9889874c20b75eb7c264184a2e2e7067f6b5b5940331818c1bcf4e263b32e3d71c62f5f0c2880c07dabeb1d9742a3990231f6e459a61e8

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-HH2UT.tmp\56FT____________________.exe
                                                                                                                    MD5

                                                                                                                    0013b42646adc1c1f36a7f14573a608a

                                                                                                                    SHA1

                                                                                                                    94e0f507569339195ef46a05c2a03c2bb4b9fcee

                                                                                                                    SHA256

                                                                                                                    eb5fc27c49c8b0da671e5aed5363774eafd9c2941577263e8d5fcb459f7110c8

                                                                                                                    SHA512

                                                                                                                    e78c421857c08090e8a4963fe615e7fd2b59d635ec7775ad8c40eed521cab6df402271cc12574fde699d6c889661ca58eedb2a22d278af7b3ea988764cb4de18

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-HH2UT.tmp\56FT____________________.exe
                                                                                                                    MD5

                                                                                                                    0013b42646adc1c1f36a7f14573a608a

                                                                                                                    SHA1

                                                                                                                    94e0f507569339195ef46a05c2a03c2bb4b9fcee

                                                                                                                    SHA256

                                                                                                                    eb5fc27c49c8b0da671e5aed5363774eafd9c2941577263e8d5fcb459f7110c8

                                                                                                                    SHA512

                                                                                                                    e78c421857c08090e8a4963fe615e7fd2b59d635ec7775ad8c40eed521cab6df402271cc12574fde699d6c889661ca58eedb2a22d278af7b3ea988764cb4de18

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-IUPF4.tmp\lylal220.tmp
                                                                                                                    MD5

                                                                                                                    266dc9804b9e56532a679667801119b7

                                                                                                                    SHA1

                                                                                                                    04a9d77e71304eb6242dca9b9438af54f85f5416

                                                                                                                    SHA256

                                                                                                                    2ed93c552b8e7bafc2b2d1212c3054e510d43a06c23f4194bdad47c7b6c3be09

                                                                                                                    SHA512

                                                                                                                    713aa98895d58a708b8db78577911d589c89357321f54c4aaa9a2bd7e534e97ba4ab7e944a85d27eff815bd8a09918269768f17d31b5ddf2d184e032bea1162b

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-J4INA.tmp\_____________.exe
                                                                                                                    MD5

                                                                                                                    23c3e480318751d3ae8ae72be0974cd3

                                                                                                                    SHA1

                                                                                                                    6be7a71037f41a9227b6f90ae30b8e90fe310b72

                                                                                                                    SHA256

                                                                                                                    b3211a671a5965b6d7a6ade6f41febfcb2555f14f09447d6885ba25a7a4c66da

                                                                                                                    SHA512

                                                                                                                    980726328b333b1f0f5508841829477fad984ac08daeef3b42f9ecbfb34b320cccb4a22e833f76e93f3dc78da9c2711aad063ec8dee25c5a1094eb4b41bd1644

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-J4INA.tmp\_____________.exe
                                                                                                                    MD5

                                                                                                                    23c3e480318751d3ae8ae72be0974cd3

                                                                                                                    SHA1

                                                                                                                    6be7a71037f41a9227b6f90ae30b8e90fe310b72

                                                                                                                    SHA256

                                                                                                                    b3211a671a5965b6d7a6ade6f41febfcb2555f14f09447d6885ba25a7a4c66da

                                                                                                                    SHA512

                                                                                                                    980726328b333b1f0f5508841829477fad984ac08daeef3b42f9ecbfb34b320cccb4a22e833f76e93f3dc78da9c2711aad063ec8dee25c5a1094eb4b41bd1644

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-V8L44.tmp\irecord.tmp
                                                                                                                    MD5

                                                                                                                    ffcf263a020aa7794015af0edee5df0b

                                                                                                                    SHA1

                                                                                                                    bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                    SHA256

                                                                                                                    1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                    SHA512

                                                                                                                    49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-V8L44.tmp\irecord.tmp
                                                                                                                    MD5

                                                                                                                    ffcf263a020aa7794015af0edee5df0b

                                                                                                                    SHA1

                                                                                                                    bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                    SHA256

                                                                                                                    1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                    SHA512

                                                                                                                    49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    MD5

                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                    SHA1

                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                    SHA256

                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                    SHA512

                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    MD5

                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                    SHA1

                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                    SHA256

                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                    SHA512

                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    MD5

                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                    SHA1

                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                    SHA256

                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                    SHA512

                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    MD5

                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                    SHA1

                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                    SHA256

                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                    SHA512

                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                  • \Program Files (x86)\recording\AForge.Video.FFMPEG.dll
                                                                                                                    MD5

                                                                                                                    5f60669a79e4c4285325284ab662a0c0

                                                                                                                    SHA1

                                                                                                                    5b83f8f2799394df3751799605e9292b21b78504

                                                                                                                    SHA256

                                                                                                                    3f6aa370d70259dc55241950d669d2bf3dc7b57a0c45c6a2f8dec0d8c8cc35b0

                                                                                                                    SHA512

                                                                                                                    6ec9fe576daa4fde11a39a929dd23ab44297521c4d23352af1a78716cc3ec7927aa6949d5f7af638148e58e5b6d1d16043ad1a7b0dabb8103acc07d0d4c8a42f

                                                                                                                  • \Program Files (x86)\recording\AForge.Video.FFMPEG.dll
                                                                                                                    MD5

                                                                                                                    5f60669a79e4c4285325284ab662a0c0

                                                                                                                    SHA1

                                                                                                                    5b83f8f2799394df3751799605e9292b21b78504

                                                                                                                    SHA256

                                                                                                                    3f6aa370d70259dc55241950d669d2bf3dc7b57a0c45c6a2f8dec0d8c8cc35b0

                                                                                                                    SHA512

                                                                                                                    6ec9fe576daa4fde11a39a929dd23ab44297521c4d23352af1a78716cc3ec7927aa6949d5f7af638148e58e5b6d1d16043ad1a7b0dabb8103acc07d0d4c8a42f

                                                                                                                  • \Program Files (x86)\recording\AForge.Video.FFMPEG.dll
                                                                                                                    MD5

                                                                                                                    5f60669a79e4c4285325284ab662a0c0

                                                                                                                    SHA1

                                                                                                                    5b83f8f2799394df3751799605e9292b21b78504

                                                                                                                    SHA256

                                                                                                                    3f6aa370d70259dc55241950d669d2bf3dc7b57a0c45c6a2f8dec0d8c8cc35b0

                                                                                                                    SHA512

                                                                                                                    6ec9fe576daa4fde11a39a929dd23ab44297521c4d23352af1a78716cc3ec7927aa6949d5f7af638148e58e5b6d1d16043ad1a7b0dabb8103acc07d0d4c8a42f

                                                                                                                  • \Program Files (x86)\recording\avformat-53.dll
                                                                                                                    MD5

                                                                                                                    11340a55f155a904596bf3a13788a93a

                                                                                                                    SHA1

                                                                                                                    92a2f79717f71696ebde3c400aa52804eda5984e

                                                                                                                    SHA256

                                                                                                                    b26b2df18537b3df6706aa9e743d1a1e511a6fd21f7f7815f15ef96bb09a85e9

                                                                                                                    SHA512

                                                                                                                    2dc2bb8b0b4a38ddee62d85fdf7c551b0b77f5b9c7791cf82a00eea847f86006df5139874381dd6db739bb77ec008be9f32185ec71ca8be603f7fe515662c78b

                                                                                                                  • \Program Files (x86)\recording\avutil-51.dll
                                                                                                                    MD5

                                                                                                                    78128217a6151041fc8f7f29960bdd2a

                                                                                                                    SHA1

                                                                                                                    a6fe2fa059334871181f60b626352e8325cbdda8

                                                                                                                    SHA256

                                                                                                                    678ca4d9f4d4ad1703006026afe3df5490664c05bb958b991c028ce9314757f7

                                                                                                                    SHA512

                                                                                                                    5f534a8b186797046526cfb29f95e89e90c555cf54cc8e99a801dfe9327433c9c0fd2cb63a335ade606075c9fab5173c1ad805242ceb04bc1fd78f37da166d84

                                                                                                                  • \ProgramData\mozglue.dll
                                                                                                                    MD5

                                                                                                                    8f73c08a9660691143661bf7332c3c27

                                                                                                                    SHA1

                                                                                                                    37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                    SHA256

                                                                                                                    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                    SHA512

                                                                                                                    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                                  • \ProgramData\nss3.dll
                                                                                                                    MD5

                                                                                                                    bfac4e3c5908856ba17d41edcd455a51

                                                                                                                    SHA1

                                                                                                                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                    SHA256

                                                                                                                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                    SHA512

                                                                                                                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                                  • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                    MD5

                                                                                                                    5e6df381ce1c9102799350b7033e41df

                                                                                                                    SHA1

                                                                                                                    f8a4012c9547d9bb2faecfba75fc69407aaec288

                                                                                                                    SHA256

                                                                                                                    01808f7bce25db18bce99e432555fcfff148a1d931128edebc816975145cabd7

                                                                                                                    SHA512

                                                                                                                    a27ca6d1643fbbbb13e46f35d06fe8a5414a8ddaedd9e417cbb1636ad96228ccadee928d5204123f2221a20fe7c416587d78967b47ffcbcf3c6ac4b7a1ca887d

                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-HH2UT.tmp\idp.dll
                                                                                                                    MD5

                                                                                                                    8f995688085bced38ba7795f60a5e1d3

                                                                                                                    SHA1

                                                                                                                    5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                    SHA256

                                                                                                                    203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                    SHA512

                                                                                                                    043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-J4INA.tmp\idp.dll
                                                                                                                    MD5

                                                                                                                    8f995688085bced38ba7795f60a5e1d3

                                                                                                                    SHA1

                                                                                                                    5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                    SHA256

                                                                                                                    203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                    SHA512

                                                                                                                    043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                  • memory/60-201-0x000001A632E70000-0x000001A632EE0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/192-302-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/512-167-0x00000208AD510000-0x00000208AD580000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/940-151-0x00007FF691ED4060-mapping.dmp
                                                                                                                  • memory/940-157-0x0000011FCCA70000-0x0000011FCCAE0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/1004-163-0x000002B9BC760000-0x000002B9BC7D0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/1004-159-0x000002B9BBFC0000-0x000002B9BC00B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    300KB

                                                                                                                  • memory/1104-186-0x000001B9CFF40000-0x000001B9CFFB0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/1192-213-0x0000026A338D0000-0x0000026A33940000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/1384-215-0x000001A847960000-0x000001A8479D0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/1424-140-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1424-133-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1428-204-0x0000021602700000-0x0000021602770000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/1948-211-0x000001DA5CD40000-0x000001DA5CDB0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/2216-297-0x0000000002515000-0x0000000002517000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/2216-291-0x000000006AB00000-0x000000006AD71000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.4MB

                                                                                                                  • memory/2216-294-0x0000000002512000-0x0000000002513000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2216-271-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2216-292-0x0000000005940000-0x0000000006CF1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    19.7MB

                                                                                                                  • memory/2216-288-0x0000000002510000-0x0000000002511000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2216-290-0x0000000002511000-0x0000000002512000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2216-289-0x0000000065EC0000-0x0000000067271000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    19.7MB

                                                                                                                  • memory/2216-286-0x0000000005940000-0x0000000005991000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    324KB

                                                                                                                  • memory/2276-344-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2520-173-0x0000025AA3D70000-0x0000025AA3DE0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/2536-180-0x00000203BD040000-0x00000203BD0B0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/2592-114-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2592-137-0x0000000000CD0000-0x000000000132F000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.4MB

                                                                                                                  • memory/2736-129-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    436KB

                                                                                                                  • memory/2736-123-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2740-337-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    80KB

                                                                                                                  • memory/2740-336-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2748-181-0x0000000002AB0000-0x0000000002AB2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/2748-172-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2756-179-0x00000000011E0000-0x00000000011E2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/2756-168-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2776-222-0x00000000021D0000-0x0000000002267000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    604KB

                                                                                                                  • memory/2776-223-0x0000000000400000-0x00000000004A3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    652KB

                                                                                                                  • memory/2776-116-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2780-210-0x0000026565C50000-0x0000026565CC0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/2788-205-0x000001581FED0000-0x000001581FF40000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/2824-190-0x00000253EAE00000-0x00000253EAE70000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/2908-121-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2908-125-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    424KB

                                                                                                                  • memory/2912-120-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3752-296-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3772-141-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/3772-132-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3808-304-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3808-310-0x00000000005A0000-0x00000000005B2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                  • memory/3808-309-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3848-142-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3848-156-0x0000000000F3D000-0x000000000103E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.0MB

                                                                                                                  • memory/3848-161-0x00000000010A0000-0x00000000010FC000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    368KB

                                                                                                                  • memory/3948-143-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4364-303-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4476-298-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4520-219-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4524-305-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4544-295-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4604-334-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4644-224-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4644-226-0x0000000000400000-0x000000000043B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    236KB

                                                                                                                  • memory/4660-301-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4676-255-0x0000000000420000-0x0000000000422000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/4676-229-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4700-264-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4700-232-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4728-259-0x00000196C9B40000-0x00000196C9BB1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/4728-257-0x00000196C9820000-0x00000196C986B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    300KB

                                                                                                                  • memory/4728-236-0x00007FF691ED4060-mapping.dmp
                                                                                                                  • memory/4728-320-0x00000196CC100000-0x00000196CC206000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.0MB

                                                                                                                  • memory/4752-300-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4772-265-0x0000000001130000-0x0000000001132000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/4772-270-0x0000000001132000-0x0000000001134000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/4772-299-0x0000000001135000-0x0000000001136000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4772-238-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4796-245-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    80KB

                                                                                                                  • memory/4796-242-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4808-327-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4880-248-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4880-269-0x0000000002510000-0x0000000002512000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/4916-254-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4916-266-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4948-256-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4948-263-0x00000000030E0000-0x00000000030E2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/4948-293-0x00000000030E5000-0x00000000030E6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4948-272-0x00000000030E2000-0x00000000030E4000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/5040-326-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5140-306-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5208-329-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5244-307-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5276-330-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5292-312-0x00000000007B0000-0x00000000007C2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                  • memory/5292-347-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5292-308-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5300-328-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5328-331-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5344-332-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5344-333-0x0000000000400000-0x00000000005DC000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                  • memory/5380-313-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5444-351-0x0000000003020000-0x000000000305C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    240KB

                                                                                                                  • memory/5444-350-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5456-335-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5500-348-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5500-349-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    80KB

                                                                                                                  • memory/5576-314-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5616-338-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5616-340-0x0000000002360000-0x000000000239C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    240KB

                                                                                                                  • memory/5628-352-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5640-339-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5668-315-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5688-316-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5772-341-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5848-318-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5864-342-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5912-321-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5972-322-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/6048-323-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/6088-324-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/6132-325-0x0000000000000000-mapping.dmp