Analysis

  • max time kernel
    1109s
  • max time network
    971s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-09-2022 04:45

General

  • Target

    SureSense 6.2.0.61 Installers.zip

  • Size

    368.5MB

  • MD5

    4506544a7fb6c3dea1ffa7f5336ea7f0

  • SHA1

    1829fc247449be45df30da0e74771bd063de0da5

  • SHA256

    d351106bbe871f6521ac3baf3c4e52da77b747770a428626473a9d3e2d8d03bf

  • SHA512

    a7a20ddefdef6137f4d1d59fec86ee7ab48f9c27db61e96155ebee2edf08185134f09ba4678b74496d9f653eff73eb53e6cc1854b5bb20287c9dd1cf3e5e59cd

  • SSDEEP

    6291456:JtOG+mWh6D1sy0s5o/hVNnomUUnutOEMc7T86h6IrKAY9+u+yA5+yKO0:nOGaOsy15o/N1nup/blra+uB7yKO0

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Registers COM server for autorun 1 TTPs 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 12 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 11 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,"C:\Users\Admin\AppData\Local\Temp\SureSense 6.2.0.61 Installers.zip"
    1⤵
      PID:2200
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:2652
      • C:\Program Files\7-Zip\7zG.exe
        "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\SureSense 6.2.0.61 Installers\" -spe -an -ai#7zMap6989:116:7zEvent16953
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:1216
      • C:\Users\Admin\Desktop\SureSense 6.2.0.61 Installers\Studio\SureSense_Studio.exe
        "C:\Users\Admin\Desktop\SureSense 6.2.0.61 Installers\Studio\SureSense_Studio.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:876
        • C:\Windows\SYSTEM32\MSIEXEC.EXE
          MSIEXEC.EXE /i "C:\Users\Admin\AppData\Local\Temp\{40A42F7A-F90D-44E0-B8A7-518598CD81B5}\SureSense Studio.msi" SETUPEXEDIR="C:\Users\Admin\Desktop\SureSense 6.2.0.61 Installers\Studio" SETUPEXENAME="SureSense_Studio.exe"
          2⤵
          • Blocklisted process makes network request
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:4716
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Blocklisted process makes network request
        • Adds Run key to start application
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3600
        • C:\Windows\syswow64\MsiExec.exe
          C:\Windows\syswow64\MsiExec.exe -Embedding FD8B61FAA84D0ECAE1E8702488CF9A61 C
          2⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:4628
          • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
            C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{6DBFA049-F7A6-458E-8411-3D04487EE3A8}
            3⤵
            • Executes dropped EXE
            PID:5076
          • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
            C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{B6F2EF9B-E690-4C91-ABFE-2D2A768F4B2B}
            3⤵
            • Executes dropped EXE
            PID:4836
          • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
            C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{FD00BC21-44F4-4A72-B2AA-795ED1668ECF}
            3⤵
            • Executes dropped EXE
            PID:2256
          • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
            C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{AA1D71A6-22B0-42D5-8ED6-FFBF0D45597D}
            3⤵
            • Executes dropped EXE
            PID:4152
          • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
            C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{AF014E9F-F1E4-4428-8BCA-F90166F2BE66}
            3⤵
            • Executes dropped EXE
            PID:4128
          • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
            C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C3028D55-1D67-4024-A963-A7018AAE50F5}
            3⤵
            • Executes dropped EXE
            PID:4776
          • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
            C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{EB287D08-D8A5-476F-8347-4D912A388C38}
            3⤵
            • Executes dropped EXE
            PID:3592
          • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
            C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{DD07F349-0679-43A3-BEEB-C8680557D2D5}
            3⤵
            • Executes dropped EXE
            PID:4420
          • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
            C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E002D22F-D490-4B1A-B705-49A72D7DD115}
            3⤵
            • Executes dropped EXE
            PID:952
          • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
            C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{8EA59309-909B-41B6-99AF-20BCE03A42B8}
            3⤵
            • Executes dropped EXE
            PID:4692
          • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
            C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{635F41B7-60AC-4FC9-9EB7-1ACD5F2E813C}
            3⤵
            • Executes dropped EXE
            PID:2612
          • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
            C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{F4EFA30B-2516-4FDE-840D-8F07314B41FB}
            3⤵
            • Executes dropped EXE
            PID:5056
          • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
            C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{4AFEC302-DEAD-4D2D-A6F6-551A4EC47A8A}
            3⤵
            • Executes dropped EXE
            PID:2600
          • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
            C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A81CBC10-E05C-45AA-B8BC-569FEC7CB6BB}
            3⤵
            • Executes dropped EXE
            PID:1992
          • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
            C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{37047B30-5A10-4B70-B13E-193E3ED26FEA}
            3⤵
            • Executes dropped EXE
            PID:3432
          • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
            C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{188E21BE-1713-4FF8-A742-E9F611D5DD09}
            3⤵
            • Executes dropped EXE
            PID:792
          • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
            C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{63B063EE-E98E-4B05-B7B3-711999B9A719}
            3⤵
            • Executes dropped EXE
            PID:4020
          • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
            C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E19E0725-4F1B-4685-A3A3-0A4A3A5F6553}
            3⤵
            • Executes dropped EXE
            PID:1332
          • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
            C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{9D893C06-F6B1-4C23-8866-684B4FBD5898}
            3⤵
            • Executes dropped EXE
            PID:2984
          • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
            C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{EDFE5AC0-0788-47F9-8B11-82C490A5738B}
            3⤵
            • Executes dropped EXE
            PID:3800
          • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
            C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{88E509E8-163D-4063-A619-96DA53E3BAD0}
            3⤵
            • Executes dropped EXE
            PID:796
          • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
            C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{9B5BE770-4F2A-494D-8CC8-43AA68B9CD9F}
            3⤵
            • Executes dropped EXE
            PID:1164
        • C:\Windows\system32\srtasks.exe
          C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
          2⤵
            PID:4036
          • C:\Windows\syswow64\MsiExec.exe
            C:\Windows\syswow64\MsiExec.exe -Embedding F2850536AC17112BD34AD15F4CD22DDF
            2⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:984
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{47DF34B1-5F0D-42EF-81A1-2CBC617195CA}
              3⤵
              • Executes dropped EXE
              PID:1296
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{8ED50A8C-C8B9-4DEB-8316-AD39892B79F7}
              3⤵
              • Executes dropped EXE
              PID:5076
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{2C9A40A5-0CCD-4E24-92FF-BFA5940D80B3}
              3⤵
              • Executes dropped EXE
              PID:4836
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{5EDB1F95-679D-4C16-B0FF-0B4126DB20FB}
              3⤵
              • Executes dropped EXE
              PID:3616
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{114A701C-329E-46CE-A8E5-FA1F469098AA}
              3⤵
              • Executes dropped EXE
              PID:4344
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{2EFFA28C-388C-416E-B354-5B9238B9A5D8}
              3⤵
              • Executes dropped EXE
              PID:2116
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{6A268400-ADA1-40B3-A092-7C28F741E151}
              3⤵
              • Executes dropped EXE
              PID:1728
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A0B4093F-5EEA-4F07-9C51-B145F59D54D4}
              3⤵
              • Executes dropped EXE
              PID:2624
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{50ABE4A3-9CD8-448E-9E53-87CC6BC3F043}
              3⤵
              • Executes dropped EXE
              PID:4420
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{3C8928B0-B8F6-4BB1-A3CF-45A1DFF7CD20}
              3⤵
              • Executes dropped EXE
              PID:4768
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{1E7BD364-A268-422F-98D7-61105D3B9104}
              3⤵
              • Executes dropped EXE
              PID:4692
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{5081C973-CF38-4019-87E0-87A3D8E935AA}
              3⤵
              • Executes dropped EXE
              PID:2612
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{1540D6B8-B80B-4EF5-9B84-1174DFE7C1A5}
              3⤵
              • Executes dropped EXE
              PID:3488
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{695B8DD7-D0B9-4899-B0A3-EABF26F5E16D}
              3⤵
              • Executes dropped EXE
              PID:1032
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{9054728C-A5A9-465D-9366-8664A0518D0D}
              3⤵
              • Executes dropped EXE
              PID:1424
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{98A702C0-0DD0-4647-B94F-0F0B23CD0B02}
              3⤵
              • Executes dropped EXE
              PID:2824
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{BA5F3B11-AF35-4085-BFB5-CB8152DA6575}
              3⤵
              • Executes dropped EXE
              PID:4720
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{F1F10D35-AB30-4F70-8D4A-A25F462F15D3}
              3⤵
              • Executes dropped EXE
              PID:1248
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{1C163D00-253E-4911-B10B-2A1774619FF1}
              3⤵
              • Executes dropped EXE
              PID:2688
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{62BF38B5-7F84-4CE6-9B80-CF2845F5D6AE}
              3⤵
              • Executes dropped EXE
              PID:3500
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{EF3FC666-5AF7-4EEE-95B0-27DCF3C02219}
              3⤵
              • Executes dropped EXE
              PID:1320
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E92E6364-E3C3-42CC-85F1-D70CDCC19929}
              3⤵
              • Executes dropped EXE
              PID:2788
          • C:\Windows\syswow64\MsiExec.exe
            C:\Windows\syswow64\MsiExec.exe -Embedding EA544CE81C7E78206B8A909CC03676C8 E Global\MSI0000
            2⤵
            • Loads dropped DLL
            PID:1120
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{805E79E8-D2EB-4423-A8EB-36D15DF54AA5}
              3⤵
              • Executes dropped EXE
              PID:2020
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{102097EA-53EA-430E-A2E3-6111A5B27E62}
              3⤵
              • Executes dropped EXE
              PID:3800
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{140C1091-513E-4232-810B-92B0635B60B8}
              3⤵
              • Executes dropped EXE
              PID:1984
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{DC66CA60-AEF7-49E1-A9E0-C40CF09AC8BF}
              3⤵
              • Executes dropped EXE
              PID:4020
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C27B9CA0-773F-4EA0-93D8-BEE763D8C4A9}
              3⤵
              • Executes dropped EXE
              PID:4996
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{36491CC3-9E7A-45D8-A598-678D6DE9B480}
              3⤵
              • Executes dropped EXE
              PID:964
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{94F91C59-8CAB-4178-A804-DACE3508555F}
              3⤵
              • Executes dropped EXE
              PID:736
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C8BC20FB-C6DC-4E21-8475-0B7BB9DC00B6}
              3⤵
              • Executes dropped EXE
              PID:4952
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E1DA9C35-53D9-46DF-A28F-60BDAEB84F13}
              3⤵
              • Executes dropped EXE
              PID:4948
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{2A73C7B6-3FA9-4657-A69D-510E4FA24306}
              3⤵
              • Executes dropped EXE
              PID:4832
            • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A5AF9023-4CFC-48E6-A780-D58019C252D4}
              3⤵
              • Executes dropped EXE
              PID:1640
          • C:\Windows\syswow64\MsiExec.exe
            C:\Windows\syswow64\MsiExec.exe -Embedding 802289EB268D775824644BFA95DE3A10 C
            2⤵
            • Loads dropped DLL
            PID:3968
            • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{6802A1BF-466A-490C-B00A-BA2E9BB79CAC}
              3⤵
              • Executes dropped EXE
              PID:2464
            • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{7D75F749-599C-415F-9AEF-98F95602B915}
              3⤵
              • Executes dropped EXE
              PID:4764
            • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{91474C5A-F8E1-46A6-BCDE-C27FEC71DEB4}
              3⤵
              • Executes dropped EXE
              PID:3796
            • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{7FFA8739-CCBB-47D0-AAAD-A2CE6C0D6D08}
              3⤵
              • Executes dropped EXE
              PID:4556
            • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{1B002C14-69E4-4CC1-B89E-D9D5A331B8DD}
              3⤵
              • Executes dropped EXE
              PID:4952
            • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{8708EC75-3528-422D-BF24-0C455127FCD3}
              3⤵
              • Executes dropped EXE
              PID:3128
            • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
              C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{085CEB1D-66CF-4E0F-9617-8A22F8E97B8B}
              3⤵
                PID:3720
              • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{CA87C66D-F1B1-43A2-B908-2E60E38A7A65}
                3⤵
                  PID:1640
                • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                  C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{CBDDBFD1-BEEB-480D-9CF6-831608F30F2E}
                  3⤵
                    PID:964
                  • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                    C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{2CFE4473-0881-4155-82D9-ABB7DB4B78EB}
                    3⤵
                      PID:4884
                    • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                      C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D04B1FFD-6E06-4C90-8DD3-5781138D6690}
                      3⤵
                        PID:2932
                      • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                        C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{CF64388E-112E-4F43-94E6-E3D82C4453DC}
                        3⤵
                          PID:3980
                        • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                          C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E62351C5-92C2-4305-9F7C-2C85DC532B87}
                          3⤵
                            PID:4532
                          • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                            C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{BAF21589-37A2-4801-8E2C-C633FCB2328D}
                            3⤵
                              PID:548
                            • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                              C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{4E25C060-94FA-4634-B361-F27501BAD6A4}
                              3⤵
                                PID:4560
                              • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{7C089A2F-8FC2-4137-9B14-295583B6D608}
                                3⤵
                                  PID:2220
                                • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                  C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{31EF357E-CBCB-4772-A70F-7621E8BF526B}
                                  3⤵
                                    PID:2732
                                  • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                    C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{14AA548F-7031-4593-88E6-15EE05CD94B7}
                                    3⤵
                                      PID:3012
                                    • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                      C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{9EA8BB9F-F98A-4996-9744-BFB73CB5210F}
                                      3⤵
                                        PID:4584
                                      • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                        C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{71E14529-9AFE-41CC-9EAD-E42902719D0F}
                                        3⤵
                                          PID:1176
                                        • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                          C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{0F3A8DBC-4990-4496-9D60-9D401DDE7112}
                                          3⤵
                                            PID:1440
                                          • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                            C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{50FB5BA2-3E13-4257-9C29-96A79D70FBCA}
                                            3⤵
                                              PID:2476
                                          • C:\Windows\syswow64\MsiExec.exe
                                            C:\Windows\syswow64\MsiExec.exe -Embedding 616D168239EE950415AF5C0A4ADD3BFC
                                            2⤵
                                            • Loads dropped DLL
                                            PID:4428
                                            • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                              C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{2876ED1C-DFAE-4BD4-AF32-604D35F35306}
                                              3⤵
                                                PID:988
                                              • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{3BA99BE9-F1EA-4029-BB99-EC57A728DC1A}
                                                3⤵
                                                  PID:4956
                                                • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                  C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{4AEAE5AB-E2EA-438F-88AD-8F9A95968847}
                                                  3⤵
                                                    PID:1240
                                                  • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                    C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{3D135D5E-8AFD-4C69-9D2A-D7425CD4C28A}
                                                    3⤵
                                                      PID:4904
                                                    • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                      C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{972C2C23-CA02-4A05-BCEC-FA428CC03CEB}
                                                      3⤵
                                                        PID:404
                                                      • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                        C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{662909A9-E12F-4236-BE9F-CA7A9B9DBC9F}
                                                        3⤵
                                                          PID:672
                                                        • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                          C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E75DAB4C-96DD-472F-933E-3D8379058EC8}
                                                          3⤵
                                                            PID:604
                                                          • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                            C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{54515BCB-9811-4A71-A233-B2CE3C4982C1}
                                                            3⤵
                                                              PID:1436
                                                            • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                              C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{58A1EBA7-B85E-4AF1-ADCE-0D5FD6002908}
                                                              3⤵
                                                                PID:3824
                                                              • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                                C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{319027FF-F0BB-42CB-A6BF-2AB5E11DE5D6}
                                                                3⤵
                                                                  PID:3316
                                                                • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{BF2B6FB4-86FA-4DBD-8760-F54787C06CD6}
                                                                  3⤵
                                                                    PID:4060
                                                                  • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{13A9D8A7-E54E-4C87-A37C-8359A2A3E1C3}
                                                                    3⤵
                                                                      PID:4404
                                                                    • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{CB6088E8-6321-40FD-84E6-B14D4EF04043}
                                                                      3⤵
                                                                        PID:4388
                                                                      • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{FC891C6A-440B-495F-A74A-763D2B6989AC}
                                                                        3⤵
                                                                          PID:1204
                                                                        • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{4405C535-9656-4A27-8868-EDAB119D3ACA}
                                                                          3⤵
                                                                            PID:4768
                                                                          • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{9ABE70BA-A68E-4970-83AC-F5B382F54387}
                                                                            3⤵
                                                                              PID:876
                                                                            • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{121B069B-50FA-47CC-B42B-47EC57A2DA2F}
                                                                              3⤵
                                                                                PID:4808
                                                                              • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{5CDDC778-3478-42F8-ACF4-390B709CF87D}
                                                                                3⤵
                                                                                  PID:2116
                                                                                • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{96F9172E-D1B3-489D-9F7C-767E4E669F04}
                                                                                  3⤵
                                                                                    PID:2124
                                                                                  • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C968ABF4-4A41-422B-9FF4-09CE52F490CF}
                                                                                    3⤵
                                                                                      PID:4312
                                                                                    • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{CEDAC693-202A-4ABD-A33A-BD94660280C1}
                                                                                      3⤵
                                                                                        PID:224
                                                                                      • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{53E064DB-60FA-47CC-BB45-06CD72DEE606}
                                                                                        3⤵
                                                                                          PID:3372
                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 13C7354D8873C70D62EF441E7463E07C E Global\MSI0000
                                                                                        2⤵
                                                                                        • Loads dropped DLL
                                                                                        PID:3480
                                                                                        • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E369DFAB-5713-4C36-A9F0-C08B7960C5B2}
                                                                                          3⤵
                                                                                            PID:1580
                                                                                          • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{FFDA9938-FF48-49DA-BAF9-944BB4E0B47C}
                                                                                            3⤵
                                                                                              PID:792
                                                                                            • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D1A47387-DB88-4EE7-A854-11FA3803CBD7}
                                                                                              3⤵
                                                                                                PID:3788
                                                                                              • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{88A5801E-DD75-48D7-B2A8-B5EA829C1F1F}
                                                                                                3⤵
                                                                                                  PID:4004
                                                                                                • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{BCC477D8-7F51-4BC2-B051-7708198A8778}
                                                                                                  3⤵
                                                                                                    PID:1004
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D717F83A-F33D-460C-A76B-26A0CD2A8AE4}
                                                                                                    3⤵
                                                                                                      PID:3620
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{8F7863C9-F128-46BD-8810-B1E5B8540E0C}
                                                                                                      3⤵
                                                                                                        PID:4020
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{BA22814C-2932-4A63-86ED-9F7EB0264F57}
                                                                                                        3⤵
                                                                                                          PID:1688
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E10487F2-F61C-49C2-B6E2-E79EBEE5040B}
                                                                                                          3⤵
                                                                                                            PID:4308
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C904F152-44A2-4C04-87E2-0851BB9A02F0}
                                                                                                            3⤵
                                                                                                              PID:4288
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\{07FF17C9-2DC6-4382-8374-3E01983FEE1B}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{8A6FEF97-BC56-4B0A-A451-4E740516161F}
                                                                                                              3⤵
                                                                                                                PID:608
                                                                                                            • C:\Windows\System32\MsiExec.exe
                                                                                                              C:\Windows\System32\MsiExec.exe -Embedding 61710CA50771A2B7E639CC496750D9A3
                                                                                                              2⤵
                                                                                                              • Loads dropped DLL
                                                                                                              PID:2324
                                                                                                            • C:\Program Files\Java\jre1.8.0_201\installer.exe
                                                                                                              "C:\Program Files\Java\jre1.8.0_201\installer.exe" /s INSTALLDIR="C:\Program Files\Java\jre1.8.0_201\\" INSTALL_SILENT=1 REPAIRMODE=0 ProductCode={26A24AE4-039D-4CA4-87B4-2F64180201F0}
                                                                                                              2⤵
                                                                                                              • Registers COM server for autorun
                                                                                                              • Installs/modifies Browser Helper Object
                                                                                                              • Drops file in System32 directory
                                                                                                              • Drops file in Program Files directory
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              • Modifies registry class
                                                                                                              PID:2960
                                                                                                              • C:\ProgramData\Oracle\Java\installcache_x64\241187812.tmp\bspatch.exe
                                                                                                                "bspatch.exe" baseimagefam8 newimage diff
                                                                                                                3⤵
                                                                                                                  PID:1524
                                                                                                                • C:\Program Files\Java\jre1.8.0_201\bin\unpack200.exe
                                                                                                                  "C:\Program Files\Java\jre1.8.0_201\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_201\lib/plugin.pack" "C:\Program Files\Java\jre1.8.0_201\lib/plugin.jar"
                                                                                                                  3⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:2784
                                                                                                                • C:\Program Files\Java\jre1.8.0_201\bin\unpack200.exe
                                                                                                                  "C:\Program Files\Java\jre1.8.0_201\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_201\lib/javaws.pack" "C:\Program Files\Java\jre1.8.0_201\lib/javaws.jar"
                                                                                                                  3⤵
                                                                                                                    PID:1824
                                                                                                                  • C:\Program Files\Java\jre1.8.0_201\bin\unpack200.exe
                                                                                                                    "C:\Program Files\Java\jre1.8.0_201\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_201\lib/deploy.pack" "C:\Program Files\Java\jre1.8.0_201\lib/deploy.jar"
                                                                                                                    3⤵
                                                                                                                      PID:820
                                                                                                                    • C:\Program Files\Java\jre1.8.0_201\bin\unpack200.exe
                                                                                                                      "C:\Program Files\Java\jre1.8.0_201\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_201\lib/rt.pack" "C:\Program Files\Java\jre1.8.0_201\lib/rt.jar"
                                                                                                                      3⤵
                                                                                                                        PID:4744
                                                                                                                      • C:\Program Files\Java\jre1.8.0_201\bin\unpack200.exe
                                                                                                                        "C:\Program Files\Java\jre1.8.0_201\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_201\lib/jsse.pack" "C:\Program Files\Java\jre1.8.0_201\lib/jsse.jar"
                                                                                                                        3⤵
                                                                                                                          PID:3796
                                                                                                                        • C:\Program Files\Java\jre1.8.0_201\bin\unpack200.exe
                                                                                                                          "C:\Program Files\Java\jre1.8.0_201\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_201\lib/charsets.pack" "C:\Program Files\Java\jre1.8.0_201\lib/charsets.jar"
                                                                                                                          3⤵
                                                                                                                            PID:3396
                                                                                                                          • C:\Program Files\Java\jre1.8.0_201\bin\unpack200.exe
                                                                                                                            "C:\Program Files\Java\jre1.8.0_201\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_201\lib/ext/localedata.pack" "C:\Program Files\Java\jre1.8.0_201\lib/ext/localedata.jar"
                                                                                                                            3⤵
                                                                                                                              PID:5032
                                                                                                                            • C:\Program Files\Java\jre1.8.0_201\bin\javaw.exe
                                                                                                                              "C:\Program Files\Java\jre1.8.0_201\bin\javaw.exe" -Xshare:dump -Djdk.disableLastUsageTracking
                                                                                                                              3⤵
                                                                                                                                PID:4568
                                                                                                                              • C:\Program Files\Java\jre1.8.0_201\bin\ssvagent.exe
                                                                                                                                "C:\Program Files\Java\jre1.8.0_201\bin\ssvagent.exe" -doHKCUSSVSetup
                                                                                                                                3⤵
                                                                                                                                • Registers COM server for autorun
                                                                                                                                • Modifies registry class
                                                                                                                                PID:2364
                                                                                                                              • C:\Program Files\Java\jre1.8.0_201\bin\javaws.exe
                                                                                                                                "C:\Program Files\Java\jre1.8.0_201\bin\javaws.exe" -wait -fix -permissions -silent
                                                                                                                                3⤵
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:4124
                                                                                                                                • C:\Program Files\Java\jre1.8.0_201\bin\jp2launcher.exe
                                                                                                                                  "C:\Program Files\Java\jre1.8.0_201\bin\jp2launcher.exe" -secure -javaws -jre "C:\Program Files\Java\jre1.8.0_201" -vma 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 -ma LXdhaXQALWZpeAAtcGVybWlzc2lvbnMALXNpbGVudAAtbm90V2ViSmF2YQ==
                                                                                                                                  4⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:4784
                                                                                                                              • C:\Program Files\Java\jre1.8.0_201\bin\javaws.exe
                                                                                                                                "C:\Program Files\Java\jre1.8.0_201\bin\javaws.exe" -wait -fix -shortcut -silent
                                                                                                                                3⤵
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:3216
                                                                                                                                • C:\Program Files\Java\jre1.8.0_201\bin\jp2launcher.exe
                                                                                                                                  "C:\Program Files\Java\jre1.8.0_201\bin\jp2launcher.exe" -secure -javaws -jre "C:\Program Files\Java\jre1.8.0_201" -vma 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 -ma LXdhaXQALWZpeAAtc2hvcnRjdXQALXNpbGVudAAtbm90V2ViSmF2YQ==
                                                                                                                                  4⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:2184
                                                                                                                            • C:\Windows\System32\MsiExec.exe
                                                                                                                              C:\Windows\System32\MsiExec.exe -Embedding 60B81DE502182488DEB72931AF218663 E Global\MSI0000
                                                                                                                              2⤵
                                                                                                                                PID:4244
                                                                                                                              • C:\Windows\Installer\MSI16EA.tmp
                                                                                                                                "C:\Windows\Installer\MSI16EA.tmp" ProductCode={26A24AE4-039D-4CA4-87B4-2F86418066F0} /s
                                                                                                                                2⤵
                                                                                                                                • Registers COM server for autorun
                                                                                                                                • Installs/modifies Browser Helper Object
                                                                                                                                • Drops file in System32 directory
                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                • Modifies registry class
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:4820
                                                                                                                                • C:\Program Files\Java\jre1.8.0_66\bin\javaws.exe
                                                                                                                                  "C:\Program Files\Java\jre1.8.0_66\bin\javaws.exe" -wait -fix -shortcut -silent
                                                                                                                                  3⤵
                                                                                                                                    PID:260
                                                                                                                                    • C:\Program Files\Java\jre1.8.0_66\bin\jp2launcher.exe
                                                                                                                                      "C:\Program Files\Java\jre1.8.0_66\bin\jp2launcher.exe" -secure -javaws -jre "C:\Program Files\Java\jre1.8.0_66" -vma LWNsYXNzcGF0aABDOlxQcm9ncmFtIEZpbGVzXEphdmFcanJlMS44LjBfNjZcbGliXGRlcGxveS5qYXIALURqYXZhLnNlY3VyaXR5LnBvbGljeT1maWxlOkM6XFByb2dyYW0gRmlsZXNcSmF2YVxqcmUxLjguMF82NlxsaWJcc2VjdXJpdHlcamF2YXdzLnBvbGljeQAtRHRydXN0UHJveHk9dHJ1ZQAtWHZlcmlmeTpyZW1vdGUALURqbmxweC5ob21lPUM6XFByb2dyYW0gRmlsZXNcSmF2YVxqcmUxLjguMF82NlxiaW4ALURqYXZhLnNlY3VyaXR5Lm1hbmFnZXIALURzdW4uYXd0Lndhcm11cD10cnVlAC1YYm9vdGNsYXNzcGF0aC9hOkM6XFByb2dyYW0gRmlsZXNcSmF2YVxqcmUxLjguMF82NlxsaWJcamF2YXdzLmphcjtDOlxQcm9ncmFtIEZpbGVzXEphdmFcanJlMS44LjBfNjZcbGliXGRlcGxveS5qYXI7QzpcUHJvZ3JhbSBGaWxlc1xKYXZhXGpyZTEuOC4wXzY2XGxpYlxwbHVnaW4uamFyAC1EamF2YS5hd3QuaGVhZGxlc3M9dHJ1ZQAtRGpubHB4Lmp2bT1DOlxQcm9ncmFtIEZpbGVzXEphdmFcanJlMS44LjBfNjZcYmluXGphdmF3LmV4ZQ== -ma LXdhaXQALWZpeAAtc2hvcnRjdXQALXNpbGVudAAtbm90V2ViSmF2YQ==
                                                                                                                                      4⤵
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:2124
                                                                                                                                  • C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe
                                                                                                                                    "C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe" -u auto-update
                                                                                                                                    3⤵
                                                                                                                                      PID:3788
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding BB36063780FD2BC8058C803E3897EF42
                                                                                                                                    2⤵
                                                                                                                                      PID:5020
                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding CE07901CDB0A2ED6C963EAE0B2AA56FE E Global\MSI0000
                                                                                                                                      2⤵
                                                                                                                                        PID:1308
                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 20F540BF85672E1C8B057101335D4589
                                                                                                                                        2⤵
                                                                                                                                          PID:368
                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding EC4070D405B62E92252D040039C2E392 E Global\MSI0000
                                                                                                                                          2⤵
                                                                                                                                            PID:1200
                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 4FF8921CDF31C914E025F4F61CD13874 C
                                                                                                                                            2⤵
                                                                                                                                              PID:1620
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E0838CD3-A4B4-4DDD-BEF9-47E0024956AA}
                                                                                                                                                3⤵
                                                                                                                                                  PID:4572
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{EF9BB784-FFA7-4CAA-8B38-5CC7ADE72FC4}
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2428
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{5CCEAA84-0CB4-4B8A-93E0-D553D698222E}
                                                                                                                                                    3⤵
                                                                                                                                                      PID:3424
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{0759BBD1-F21C-4A5A-9F72-7DC1A2484B93}
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4700
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{73B7E2AD-02C1-4523-BB3C-7BC2840D45C1}
                                                                                                                                                        3⤵
                                                                                                                                                          PID:3216
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{4867195B-A7AC-429F-8DAE-F29EEBB4088E}
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1424
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{0C71151A-60E2-4454-9CCA-223E4E4822B6}
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4528
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{B8C525A4-B586-4584-A068-46493368A7F7}
                                                                                                                                                              3⤵
                                                                                                                                                                PID:1336
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C431DD60-3257-44DE-AFC1-4A9D8E15DD71}
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:2348
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{221270FE-FA2E-49B1-926B-AC205D79014D}
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:532
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{8D258E87-7BEB-4769-9DF4-9AB2577C176F}
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:4640
                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding FE7D8FFA4086D8197CA89ACACAD55739
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:5076
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{81E5D15D-76BD-4DD3-8A37-3D9627F98A3E}
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:3136
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{8F945CD6-C108-43D3-ACF0-FC81A77C72C7}
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:708
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{4DAF545B-C33F-47D4-A314-2665AD9216C0}
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:1892
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{37C0C6A2-84DF-4894-B24E-0875A528F95B}
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:3500
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{135FD7A2-0EEB-4B53-A466-32BB3899FFB7}
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:2600
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{2591956A-29AE-4BA2-8E00-F14D69E85ABA}
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:4356
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{7F539B76-46D0-454C-B732-F28D3717A310}
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:2996
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{2B8D960F-28CA-4D83-BB86-CD985481C5CE}
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:3088
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{9CB1A011-3286-4BD6-8A47-B0695525A902}
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:3212
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{2616F8ED-E41F-4581-BC40-392934C0C3D1}
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:3140
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\{918B6768-7C81-49B6-BDF4-3D11DC15469C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{22FB5956-9C8B-47FA-94F9-424FF1DDF47C}
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:1436
                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 07C8406CAE96096D3956907D0482F812 E Global\MSI0000
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:4308
                                                                                                                                                                                          • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                            C:\Windows\system32\vssvc.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                            PID:180
                                                                                                                                                                                          • C:\Users\Admin\Desktop\SureSense 6.2.0.61 Installers\Studio\ActiveDirectoryToolbox.exe
                                                                                                                                                                                            "C:\Users\Admin\Desktop\SureSense 6.2.0.61 Installers\Studio\ActiveDirectoryToolbox.exe"
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                            PID:3372
                                                                                                                                                                                            • C:\Windows\SYSTEM32\MSIEXEC.EXE
                                                                                                                                                                                              MSIEXEC.EXE /i "C:\Users\Admin\AppData\Local\Temp\{BB6D331A-6299-459D-849C-91C637AF2291}\SureSense Active Directory Toolbox.msi" SETUPEXEDIR="C:\Users\Admin\Desktop\SureSense 6.2.0.61 Installers\Studio" SETUPEXENAME="ActiveDirectoryToolbox.exe"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                              PID:4544
                                                                                                                                                                                          • C:\Users\Admin\Desktop\SureSense 6.2.0.61 Installers\Server\SureSense_Server.exe
                                                                                                                                                                                            "C:\Users\Admin\Desktop\SureSense 6.2.0.61 Installers\Server\SureSense_Server.exe"
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                            PID:4216
                                                                                                                                                                                            • C:\Windows\SYSTEM32\MSIEXEC.EXE
                                                                                                                                                                                              MSIEXEC.EXE /i "C:\Users\Admin\AppData\Local\Temp\{0F2E84C5-75A6-4D17-BE7A-EB33BE1140BB}\SureSense Server.msi" SETUPEXEDIR="C:\Users\Admin\Desktop\SureSense 6.2.0.61 Installers\Server" SETUPEXENAME="SureSense_Server.exe"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                              PID:1320
                                                                                                                                                                                          • C:\Users\Admin\Desktop\SureSense 6.2.0.61 Installers\Server\ActiveDirectoryToolbox.exe
                                                                                                                                                                                            "C:\Users\Admin\Desktop\SureSense 6.2.0.61 Installers\Server\ActiveDirectoryToolbox.exe"
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                            PID:4148
                                                                                                                                                                                            • C:\Windows\SYSTEM32\MSIEXEC.EXE
                                                                                                                                                                                              MSIEXEC.EXE /i "C:\Users\Admin\AppData\Local\Temp\{01F222F4-78AC-4BD9-B292-E2D74D99F848}\SureSense_Server Active Directory Toolbox.msi" SETUPEXEDIR="C:\Users\Admin\Desktop\SureSense 6.2.0.61 Installers\Server" SETUPEXENAME="ActiveDirectoryToolbox.exe"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                              PID:3716
                                                                                                                                                                                          • C:\Users\Admin\Desktop\SureSense 6.2.0.61 Installers\Resources\jre-8u201-windows-x64.exe
                                                                                                                                                                                            "C:\Users\Admin\Desktop\SureSense 6.2.0.61 Installers\Resources\jre-8u201-windows-x64.exe"
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:1112
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jds241133578.tmp\jre-8u201-windows-x64.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\jds241133578.tmp\jre-8u201-windows-x64.exe"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                PID:3104
                                                                                                                                                                                                • C:\Program Files\Java\jre1.8.0_201\bin\javaw.exe
                                                                                                                                                                                                  -Djdk.disableLastUsageTracking -cp "C:\Program Files\Java\jre1.8.0_201\bin\..\lib\deploy.jar" com.sun.deploy.panel.ControlPanel -getUserWebJavaStatus
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:2784
                                                                                                                                                                                                  • C:\Program Files\Java\jre1.8.0_201\bin\javaw.exe
                                                                                                                                                                                                    -Djdk.disableLastUsageTracking -cp "C:\Program Files\Java\jre1.8.0_201\bin\..\lib\deploy.jar" com.sun.deploy.panel.ControlPanel -getUserPreviousDecisionsExist 30
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:2136
                                                                                                                                                                                                • C:\Users\Admin\Desktop\SureSense 6.2.0.61 Installers\Resources\jre-8u201-windows-x64.exe
                                                                                                                                                                                                  "C:\Users\Admin\Desktop\SureSense 6.2.0.61 Installers\Resources\jre-8u201-windows-x64.exe"
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:1624
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jds241167359.tmp\jre-8u201-windows-x64.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\jds241167359.tmp\jre-8u201-windows-x64.exe"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                      PID:540
                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                    PID:1588
                                                                                                                                                                                                  • C:\Users\Admin\Desktop\SureSense 6.2.0.61 Installers\Web\SureSenseWeb.exe
                                                                                                                                                                                                    "C:\Users\Admin\Desktop\SureSense 6.2.0.61 Installers\Web\SureSenseWeb.exe"
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                    PID:4956
                                                                                                                                                                                                    • C:\Windows\SYSTEM32\MSIEXEC.EXE
                                                                                                                                                                                                      MSIEXEC.EXE /i "C:\Users\Admin\AppData\Local\Temp\{86D419D1-3CBE-4F9E-A050-6D5F0FC288FC}\SureSense Web.msi" SETUPEXEDIR="C:\Users\Admin\Desktop\SureSense 6.2.0.61 Installers\Web" SETUPEXENAME="SureSenseWeb.exe"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                      PID:2224
                                                                                                                                                                                                  • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                    C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:3556

                                                                                                                                                                                                    Network

                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                    2
                                                                                                                                                                                                    T1060

                                                                                                                                                                                                    Browser Extensions

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1176

                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                    3
                                                                                                                                                                                                    T1112

                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                    3
                                                                                                                                                                                                    T1012

                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                    2
                                                                                                                                                                                                    T1120

                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                    4
                                                                                                                                                                                                    T1082

                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5080DC7A65DB6A5960ECD874088F3328_BC00434159DAE8351451CCE9C748F5D7
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      59a7a6aa61aeda818881fa6a7f90eb7c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      20d69f4594941ebeb60d78fa9e615b079a6000e5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      38300eb3e3cbafaee6e10a273bc8c2f0ac6e0057c24ac75099346c7acdeb780b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      2dce6f02432dc3d44c46a4082f76984ac9caade5ee9bd3c87ae1b12f806371f035345bddbef3a2b90cc9523c2c9f2fa4a2ea1c8d97194fef860c0f8159a72677

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\74FBF93595CFC8459196065CE54AD928
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      ab9b109ce8934f11e7cd22ed550680da

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      8d4c4a23ba9ee84ea7348fa98cc6e65fbb69de7b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      38392f17ce7b682c198d29c6e71d2740964a2074c8d2558e6cff64c27823f129

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      678a8048e54a1323f8b5a8e735a1085a5bdd22bd2a3f5a975fd2824049725eb06405029901071356f42cdfd843712c05b418598fad700ad7a1edb1fa9b37af20

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_2DBE917624E9880FE0C7C5570D56E691
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      4de6ddd2e4c1c08ff9ac652e655715fe

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6952495bfa15c529c93820ab4ea22697508b05f1

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0adb74413d4b6dc186e15c9f582b82e807d8d1b190f400b72a24c68d89822bbc

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d93689f2ed2799295cd78d46ef5ddefdef800fb2972c9adf2a7e20f00e66e9889de5eaaf1b0347bc8b33064df7e7505f9720ca0ec0636377c3fcaa63e0e8b35a

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D2B5168CDD0EBF4C0C8EA1C3A1FAE07F_B7A305CFFD5855C59DAE6B97D20A1B5E
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      509B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      1f015c0ba47fd0cd1c815c51f9194364

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f6ccf6f6a172dd17e637583749fbfbd39d3f91f0

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      833022a9925df7e232b4f1292004bd7968185a540b9f14f73830501e4af00817

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      209d9f3061b1d45f630e7e7e146f2575b87d871940983a353d3c454fe2ba5e057b511194ec114ac9efa46b571b4c1455155dace79ab6535ebb28238f64f80d22

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5080DC7A65DB6A5960ECD874088F3328_BC00434159DAE8351451CCE9C748F5D7
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      490B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      1b89765e7c7d9551e1896a69720ffe24

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      aea5ac53a171420061b186ba3f10dc688cfda948

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      6a192c8cf027fdbcc2b9990b535b8c028e6ca3930f8b8f36f7bee434aa53f393

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      01fca81b1a4426c1807676967406156aed6eea01ec30b91d43b0c141ca55bf6a3dd91c9c62301f054a28b508eb443790c42ec83a8ec91bf3dee179f102f87619

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\74FBF93595CFC8459196065CE54AD928
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      242B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      20e44d203310df341644d9c1da7ccbfa

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      854b8ae1f4db942c444e2e78960c03472942f52d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      00c9b2d47e1790afb424cb35474a18752066001ef46fd2b5ef4aabce2303aa62

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      888ccb4f6de5b12bfb07cc4a5e715704c26b16b8e8373cba55d9f3cf0b5b2e5fce0163ceaa1dfa541d2cbcfe9d85864bd451cbc9f1b4253c58387f7d32fe5c2d

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_2DBE917624E9880FE0C7C5570D56E691
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      486B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      083eb89ee6f3dc19947ad9e8d7af7843

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b3c673eebd68793b9dc751de2c5d7e25cd226e0b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fd481a0cbdee5da86cb4db2afe5e15f1719a547b20891e5d85f82cbfe168dada

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3e8e144d47ff0a5cb5344a3a37396ae4664eda4fef545a141312e6c85809c814f23a298f50f7e6fc923b8f837f5a610c14badf7d21d6405908ad1b8f01f7aa81

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D2B5168CDD0EBF4C0C8EA1C3A1FAE07F_B7A305CFFD5855C59DAE6B97D20A1B5E
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      494B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      174261619c9e37644b6f37ab67281d08

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      66e4f9908b7827f22a59b2a727765e3c2c051b63

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      95f5387695ff556897f671e4532985f9d2e4a4b3a1b078d9727f36f639534357

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      48a192d0b2d78b71d71cfdc0e9c97bda8c9a9ca70c6748f5581c1c6476abcd18dd8d00779e191e2c5715956cac7d242485c8660ab22eaaf483ec44a223e7c69d

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI2F11.tmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b32213df1c158e7dddff7fdb0af0ea8d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      550cec8a461b82dfd1b1122d410ec5fb483c5332

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8f28490bc7d7f00fe0ae18f81b3a3e9efb5b5c253fb77fbcc1e23082ac569cc2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a3977c15c4a7d6df2ae1343eb69ad07a6f6833f2b24614975a6bfb07629874a137718382e00d0ae111db99a75662a759e3bcca03a5cb536ec39a0267f29041d8

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI2F11.tmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b32213df1c158e7dddff7fdb0af0ea8d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      550cec8a461b82dfd1b1122d410ec5fb483c5332

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8f28490bc7d7f00fe0ae18f81b3a3e9efb5b5c253fb77fbcc1e23082ac569cc2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a3977c15c4a7d6df2ae1343eb69ad07a6f6833f2b24614975a6bfb07629874a137718382e00d0ae111db99a75662a759e3bcca03a5cb536ec39a0267f29041d8

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI8178.tmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b32213df1c158e7dddff7fdb0af0ea8d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      550cec8a461b82dfd1b1122d410ec5fb483c5332

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8f28490bc7d7f00fe0ae18f81b3a3e9efb5b5c253fb77fbcc1e23082ac569cc2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a3977c15c4a7d6df2ae1343eb69ad07a6f6833f2b24614975a6bfb07629874a137718382e00d0ae111db99a75662a759e3bcca03a5cb536ec39a0267f29041d8

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI8178.tmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b32213df1c158e7dddff7fdb0af0ea8d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      550cec8a461b82dfd1b1122d410ec5fb483c5332

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8f28490bc7d7f00fe0ae18f81b3a3e9efb5b5c253fb77fbcc1e23082ac569cc2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a3977c15c4a7d6df2ae1343eb69ad07a6f6833f2b24614975a6bfb07629874a137718382e00d0ae111db99a75662a759e3bcca03a5cb536ec39a0267f29041d8

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI9fa64.LOG
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      83KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      ff76d7f8da29eaa6d35b939a1adabdd3

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      95d9b023d93b6763426d10c6e96abdc3ae844da7

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      566c9343a06087834a7005419f6454187ce221e9f64c1200e58d52b4e4e6c46d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      e7c8d5b7c121ee886d43e7b794761b45e38771fc8c4efee82d2cb1ddb8a3055a3d3b5ef33890e0492ec186a953c6e9592ba7ea3b128019ec624089a7b8de771b

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSIFFD2.tmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      141KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      edb88affffd67bca3523b41d3e2e4810

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0055b93907665fed56d22a7614a581a87d060ead

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4c3d85e7c49928af0f43623dcbed474a157ef50af3cba40b7fd7ac3fe3df2f15

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      2b9d99c57bfa9ab00d8582d55b18c5bf155a4ac83cf4c92247be23c35be818b082b3d6fe38fa905d304d2d8b957f3db73428da88e46acc3a7e3fee99d05e4daf

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSIFFD2.tmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      141KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      edb88affffd67bca3523b41d3e2e4810

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0055b93907665fed56d22a7614a581a87d060ead

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4c3d85e7c49928af0f43623dcbed474a157ef50af3cba40b7fd7ac3fe3df2f15

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      2b9d99c57bfa9ab00d8582d55b18c5bf155a4ac83cf4c92247be23c35be818b082b3d6fe38fa905d304d2d8b957f3db73428da88e46acc3a7e3fee99d05e4daf

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{40A42F7A-F90D-44E0-B8A7-518598CD81B5}\SureSense Studio.msi
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      40.1MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      26119052295e959b158957b156e6b752

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e3ddb2656bd417a009b4546ecd3b8606fb323afd

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8fd87fb64dbf9cad3b62d02823c206e1a0df8693b1341f82d04423d359590f82

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9417b12a6c1084afc580ec341cda27133ae9c04386bae86862ab48ebeaa101606b3b717baaaf2cc622c87a993b194026a0553cd4705e0147ede7daec297d9570

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISBEW64.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      148KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      962b85d5bc8945d80b4839e47efe8fdd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3291792ee90594baa9083ef544779d6b550d3fec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1b220c5a2f74162d7162ba241ad6c594aaf009cc1329429dcf2112e10477e2b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6a2c104a45cb9f11e9a6e2ba2674c03a8b1102ad2be25f1df3bde6af4933db475a6537b54a8d4086867a655f4067980b99dc4844230f7d2727af45dcf5a794ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISRT.dll
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      262KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5ecda0a54c4d9babcdb177d54f2e733d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e98aa5abf7cc44b50fe6ca7c6b110bb04541fe5b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e0926d6cbb4b4bbe673eec59325646ae8f2702e87584bf31dee28c385f45a32c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      45cb28462f6114765fcf831e2ae4ffc5fee1f59746e9e749106b7cf00b7967a788e5591da2a4e0a6e3ae52d60395d1d66be6112026709c33261c4ca839211616

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISRT.dll
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      262KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5ecda0a54c4d9babcdb177d54f2e733d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e98aa5abf7cc44b50fe6ca7c6b110bb04541fe5b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e0926d6cbb4b4bbe673eec59325646ae8f2702e87584bf31dee28c385f45a32c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      45cb28462f6114765fcf831e2ae4ffc5fee1f59746e9e749106b7cf00b7967a788e5591da2a4e0a6e3ae52d60395d1d66be6112026709c33261c4ca839211616

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISRT.dll
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      262KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5ecda0a54c4d9babcdb177d54f2e733d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e98aa5abf7cc44b50fe6ca7c6b110bb04541fe5b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e0926d6cbb4b4bbe673eec59325646ae8f2702e87584bf31dee28c385f45a32c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      45cb28462f6114765fcf831e2ae4ffc5fee1f59746e9e749106b7cf00b7967a788e5591da2a4e0a6e3ae52d60395d1d66be6112026709c33261c4ca839211616

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISRT.dll
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      262KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5ecda0a54c4d9babcdb177d54f2e733d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e98aa5abf7cc44b50fe6ca7c6b110bb04541fe5b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e0926d6cbb4b4bbe673eec59325646ae8f2702e87584bf31dee28c385f45a32c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      45cb28462f6114765fcf831e2ae4ffc5fee1f59746e9e749106b7cf00b7967a788e5591da2a4e0a6e3ae52d60395d1d66be6112026709c33261c4ca839211616

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISRT.dll
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      262KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5ecda0a54c4d9babcdb177d54f2e733d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e98aa5abf7cc44b50fe6ca7c6b110bb04541fe5b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e0926d6cbb4b4bbe673eec59325646ae8f2702e87584bf31dee28c385f45a32c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      45cb28462f6114765fcf831e2ae4ffc5fee1f59746e9e749106b7cf00b7967a788e5591da2a4e0a6e3ae52d60395d1d66be6112026709c33261c4ca839211616

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\ISRT.dll
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      262KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5ecda0a54c4d9babcdb177d54f2e733d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e98aa5abf7cc44b50fe6ca7c6b110bb04541fe5b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e0926d6cbb4b4bbe673eec59325646ae8f2702e87584bf31dee28c385f45a32c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      45cb28462f6114765fcf831e2ae4ffc5fee1f59746e9e749106b7cf00b7967a788e5591da2a4e0a6e3ae52d60395d1d66be6112026709c33261c4ca839211616

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\IsConfig.ini
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      330B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a5598239d924fbe5d38e8899ca935ec6

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ff6798b1111e3fcde79d3625eec13fb841a5fbb3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b62a5e3fb29e19aa74b36a741b1edf6b7291f8b6af24840d6f5b2a300a3ef3c5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      43d6a2bb503db76fc10786e0be401cae853d7600cc5c337a9fead52b9dd3d1fc5f06bacfbbd322be15e61028c490dda161234dbb110c845307cca84938b7e67c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\String1033.txt
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      175KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e258c28dc342306ed89df5b094e07ffe

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d8b132f48fd6c71507fb2f0e15d3af068eeff112

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4eb3afde0a3701e0e1194babcbbc015f17d89b02963f6f3c740874fe8f8e3ed2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      e49c6a222c8ddd981f8d67bf70e71e7c901d73e62a2f28037b5dc6ce284981d87a29d7e4b40ed879ca7df4709ae23fe878a1e414e66c26095cd28beaf633409d

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\_isres_0x0409.dll
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      540KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d1bb47446802afd706f2babed529db80

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      47919e77e8868ac2df4fd7342ca0d0a72766f680

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b674d17a6cd5f472328f0f3620c5df73b3e40fbdf8e0435082bc5585d44d85b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dd551bb14d8a44a8713a6fe7758caa6632e085881cb9631e6cd5a61d21e2a87095d14e67fcb1fca29c748621bee2080381375a459ba362d6bb27156cdf5426d2

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\_isres_0x0409.dll
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      540KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d1bb47446802afd706f2babed529db80

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      47919e77e8868ac2df4fd7342ca0d0a72766f680

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b674d17a6cd5f472328f0f3620c5df73b3e40fbdf8e0435082bc5585d44d85b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dd551bb14d8a44a8713a6fe7758caa6632e085881cb9631e6cd5a61d21e2a87095d14e67fcb1fca29c748621bee2080381375a459ba362d6bb27156cdf5426d2

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\_isres_0x0409.dll
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      540KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d1bb47446802afd706f2babed529db80

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      47919e77e8868ac2df4fd7342ca0d0a72766f680

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b674d17a6cd5f472328f0f3620c5df73b3e40fbdf8e0435082bc5585d44d85b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dd551bb14d8a44a8713a6fe7758caa6632e085881cb9631e6cd5a61d21e2a87095d14e67fcb1fca29c748621bee2080381375a459ba362d6bb27156cdf5426d2

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\_isres_0x0409.dll
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      540KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d1bb47446802afd706f2babed529db80

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      47919e77e8868ac2df4fd7342ca0d0a72766f680

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b674d17a6cd5f472328f0f3620c5df73b3e40fbdf8e0435082bc5585d44d85b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dd551bb14d8a44a8713a6fe7758caa6632e085881cb9631e6cd5a61d21e2a87095d14e67fcb1fca29c748621bee2080381375a459ba362d6bb27156cdf5426d2

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\_isres_0x0409.dll
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      540KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d1bb47446802afd706f2babed529db80

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      47919e77e8868ac2df4fd7342ca0d0a72766f680

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b674d17a6cd5f472328f0f3620c5df73b3e40fbdf8e0435082bc5585d44d85b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dd551bb14d8a44a8713a6fe7758caa6632e085881cb9631e6cd5a61d21e2a87095d14e67fcb1fca29c748621bee2080381375a459ba362d6bb27156cdf5426d2

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{68F62C45-3630-4B58-B2DF-A5225E78CD17}\setup.inx
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      273KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a353ae260d190b644264f96f97ebdb9e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      eb162a9a9ab020926e4c675084b607ca5d9f564b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      39a6978b8e6b0dc0811ded4cad10e2c969f28ea173cf193a1917305b6846b037

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8772f7d5f28220bc7ef4f30286ef7be2fed60844fbd428e8ee5a438155fc0dbf9e02e0ac3c168a546903df296900e2433c6df9ba76687b693bdbe4e001076fa6

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\SureSense 6.2.0.61 Installers\Studio\SureSense_Studio.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      40.4MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      df697acfb9a7d38e129f05d1c2913615

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a500620b168aa6499f0b92fb403cf67e90df42ce

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      297e5ffe50f45d495c237050e66b8fd36be95072f4ca74d832de5b3aa7fd47cd

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      23888229f4960937e46b61701c36c9db74394d013eaf9665a3652e6c2ac5f74a1016d2f0e8fd3854b5c116e56fa9ada393c94136b9a98ea8169f58d30c8ecb38

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\SureSense 6.2.0.61 Installers\Studio\SureSense_Studio.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      40.4MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      df697acfb9a7d38e129f05d1c2913615

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a500620b168aa6499f0b92fb403cf67e90df42ce

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      297e5ffe50f45d495c237050e66b8fd36be95072f4ca74d832de5b3aa7fd47cd

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      23888229f4960937e46b61701c36c9db74394d013eaf9665a3652e6c2ac5f74a1016d2f0e8fd3854b5c116e56fa9ada393c94136b9a98ea8169f58d30c8ecb38

                                                                                                                                                                                                    • C:\Windows\Installer\MSI1C2.tmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      269KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      60f2c079f305acc2334e1f878200b6ed

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      dde8084c33ea33f47aae1f961409c5ae847c2d2d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      77bdb05546c8f5fd436753c6316f897bb8d358515835b85b0243f06ecd96931e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      590e4506ce3f47b54a3300308bd73cde3c9433d60ae2fd21c4f508d4a7bf212e58b064ef59a315f08aeb5c8cbb4f0f4d442b7b5f9aad7636ebb6dda6871926d0

                                                                                                                                                                                                    • C:\Windows\Installer\MSI1C2.tmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      269KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      60f2c079f305acc2334e1f878200b6ed

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      dde8084c33ea33f47aae1f961409c5ae847c2d2d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      77bdb05546c8f5fd436753c6316f897bb8d358515835b85b0243f06ecd96931e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      590e4506ce3f47b54a3300308bd73cde3c9433d60ae2fd21c4f508d4a7bf212e58b064ef59a315f08aeb5c8cbb4f0f4d442b7b5f9aad7636ebb6dda6871926d0

                                                                                                                                                                                                    • C:\Windows\Installer\MSI435.tmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b32213df1c158e7dddff7fdb0af0ea8d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      550cec8a461b82dfd1b1122d410ec5fb483c5332

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8f28490bc7d7f00fe0ae18f81b3a3e9efb5b5c253fb77fbcc1e23082ac569cc2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a3977c15c4a7d6df2ae1343eb69ad07a6f6833f2b24614975a6bfb07629874a137718382e00d0ae111db99a75662a759e3bcca03a5cb536ec39a0267f29041d8

                                                                                                                                                                                                    • C:\Windows\Installer\MSI435.tmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b32213df1c158e7dddff7fdb0af0ea8d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      550cec8a461b82dfd1b1122d410ec5fb483c5332

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8f28490bc7d7f00fe0ae18f81b3a3e9efb5b5c253fb77fbcc1e23082ac569cc2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a3977c15c4a7d6df2ae1343eb69ad07a6f6833f2b24614975a6bfb07629874a137718382e00d0ae111db99a75662a759e3bcca03a5cb536ec39a0267f29041d8

                                                                                                                                                                                                    • memory/736-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/792-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/796-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/952-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/964-270-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/984-260-0x0000000002D10000-0x0000000002DB7000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      668KB

                                                                                                                                                                                                    • memory/984-241-0x0000000010000000-0x00000000101F2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                    • memory/984-253-0x0000000002F91000-0x0000000002FA2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      68KB

                                                                                                                                                                                                    • memory/984-245-0x0000000010000000-0x00000000101F2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                    • memory/984-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/984-243-0x0000000003050000-0x00000000030F7000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      668KB

                                                                                                                                                                                                    • memory/984-261-0x0000000002D10000-0x0000000002DB7000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      668KB

                                                                                                                                                                                                    • memory/984-234-0x00000000031B0000-0x0000000003239000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      548KB

                                                                                                                                                                                                    • memory/984-242-0x0000000003050000-0x00000000030F7000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      668KB

                                                                                                                                                                                                    • memory/1032-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1120-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1120-277-0x0000000002910000-0x00000000029B7000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      668KB

                                                                                                                                                                                                    • memory/1120-269-0x0000000002A00000-0x0000000002A89000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      548KB

                                                                                                                                                                                                    • memory/1120-276-0x0000000002910000-0x00000000029B7000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      668KB

                                                                                                                                                                                                    • memory/1120-264-0x0000000010000000-0x00000000101F2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                    • memory/1164-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1248-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1296-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1320-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1320-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1332-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1424-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1524-303-0x0000000000400000-0x0000000000417000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      92KB

                                                                                                                                                                                                    • memory/1524-304-0x0000000000400000-0x0000000000417000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      92KB

                                                                                                                                                                                                    • memory/1620-367-0x0000000002CE0000-0x0000000002D87000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      668KB

                                                                                                                                                                                                    • memory/1620-366-0x0000000010000000-0x00000000101F2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                    • memory/1620-365-0x0000000002E50000-0x0000000002ED9000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      548KB

                                                                                                                                                                                                    • memory/1640-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1728-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1984-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1992-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2020-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2116-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2124-339-0x00000000051C0000-0x00000000061C0000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      16.0MB

                                                                                                                                                                                                    • memory/2136-363-0x0000000002430000-0x0000000003430000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      16.0MB

                                                                                                                                                                                                    • memory/2184-329-0x0000000004A10000-0x0000000005A10000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      16.0MB

                                                                                                                                                                                                    • memory/2256-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2464-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2600-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2612-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2612-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2624-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2688-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2784-353-0x0000000003190000-0x0000000004190000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      16.0MB

                                                                                                                                                                                                    • memory/2788-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2824-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2984-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3104-364-0x000000000C590000-0x000000000C598000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      32KB

                                                                                                                                                                                                    • memory/3432-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3480-299-0x0000000003730000-0x00000000037B9000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      548KB

                                                                                                                                                                                                    • memory/3480-301-0x00000000035C0000-0x0000000003667000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      668KB

                                                                                                                                                                                                    • memory/3480-300-0x0000000010000000-0x00000000101F2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                    • memory/3488-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3500-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3592-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3616-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3800-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3800-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3968-286-0x0000000010000000-0x00000000101F2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                    • memory/3968-282-0x0000000002A20000-0x0000000002AA9000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      548KB

                                                                                                                                                                                                    • memory/3968-287-0x00000000025D0000-0x0000000002677000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      668KB

                                                                                                                                                                                                    • memory/3968-283-0x0000000010000000-0x00000000101F2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                    • memory/3968-284-0x0000000002970000-0x0000000002A17000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      668KB

                                                                                                                                                                                                    • memory/3968-280-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3968-285-0x0000000002BD0000-0x0000000002C59000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      548KB

                                                                                                                                                                                                    • memory/4020-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4020-267-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4036-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4128-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4152-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4344-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4420-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4420-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4428-297-0x0000000010000000-0x00000000101F2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                    • memory/4428-289-0x0000000003400000-0x0000000003489000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      548KB

                                                                                                                                                                                                    • memory/4428-288-0x0000000010000000-0x00000000101F2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                    • memory/4428-293-0x00000000032B0000-0x0000000003357000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      668KB

                                                                                                                                                                                                    • memory/4428-294-0x000000000326D000-0x0000000003286000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      100KB

                                                                                                                                                                                                    • memory/4428-295-0x00000000032B0000-0x0000000003357000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      668KB

                                                                                                                                                                                                    • memory/4428-296-0x000000000326D000-0x0000000003286000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      100KB

                                                                                                                                                                                                    • memory/4428-298-0x0000000002F70000-0x0000000003017000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      668KB

                                                                                                                                                                                                    • memory/4544-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4628-171-0x0000000002CF0000-0x0000000002D97000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      668KB

                                                                                                                                                                                                    • memory/4628-142-0x0000000010000000-0x00000000101F2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                    • memory/4628-199-0x0000000010000000-0x00000000101F2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                    • memory/4628-172-0x0000000002CF0000-0x0000000002D97000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      668KB

                                                                                                                                                                                                    • memory/4628-160-0x0000000002E20000-0x0000000002EA9000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      548KB

                                                                                                                                                                                                    • memory/4628-200-0x0000000002D40000-0x0000000002DE7000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      668KB

                                                                                                                                                                                                    • memory/4628-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4692-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4692-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4716-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4720-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4768-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4776-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4784-317-0x0000000002E90000-0x0000000003E90000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      16.0MB

                                                                                                                                                                                                    • memory/4832-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4836-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4836-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4948-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4952-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4996-268-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5056-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5076-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5076-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5076-368-0x0000000002A10000-0x0000000002A99000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      548KB

                                                                                                                                                                                                    • memory/5076-369-0x0000000010000000-0x00000000101F2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                    • memory/5076-370-0x00000000028B0000-0x0000000002957000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      668KB